Action not permitted
Modal body text goes here.
cve-2019-16335
Vulnerability from cvelistv5
Published
2019-09-15 21:45
Modified
2024-08-05 01:10
Severity ?
EPSS score ?
Summary
A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariDataSource. This is a different vulnerability than CVE-2019-14540.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T01:10:41.788Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[tinkerpop-commits] 20190924 [GitHub] [tinkerpop] justinchuch opened a new pull request #1200: Upgrade jackson due to CVE issues", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/0fcef7321095ce0bc597d468d150cff3d647f4cb3aef3bd4d20e1c69%40%3Ccommits.tinkerpop.apache.org%3E" }, { "name": "[hbase-issues] 20190925 [GitHub] [hbase] SteNicholas opened a new pull request #660: HBASE-23075 Upgrade jackson version", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/40c00861b53bb611dee7d6f35f864aa7d1c1bd77df28db597cbf27e1%40%3Cissues.hbase.apache.org%3E" }, { "name": "[hbase-issues] 20190926 [GitHub] [hbase-connectors] SteNicholas opened a new pull request #45: HBASE-23075 Upgrade jackson version", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/a360b46061c91c5cad789b6c3190aef9b9f223a2b75c9c9f046fe016%40%3Cissues.hbase.apache.org%3E" }, { "name": "[hbase-issues] 20190926 [jira] [Updated] (HBASE-23075) Upgrade jackson to version 2.9.10 due to CVE-2019-16335 and CVE-2019-14540", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/dc6b5cad721a4f6b3b62ed1163894941140d9d5656140fb757505ca0%40%3Cissues.hbase.apache.org%3E" }, { "name": "[hbase-issues] 20190926 [jira] [Commented] (HBASE-23075) Upgrade jackson to version 2.9.10 due to CVE-2019-16335 and CVE-2019-14540", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/ad0d238e97a7da5eca47a014f0f7e81f440ed6bf74a93183825e18b9%40%3Cissues.hbase.apache.org%3E" }, { "name": "[hbase-commits] 20190927 [hbase-connectors] 02/02: HBASE-23075 Upgrade jackson to version 2.9.10 due to CVE-2019-16335 and CVE-2019-14540", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/e90c3feb21702e68a8c08afce37045adb3870f2bf8223fa403fb93fb%40%3Ccommits.hbase.apache.org%3E" }, { "name": "[debian-lts-announce] 20191002 [SECURITY] [DLA 1943-1] jackson-databind security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/10/msg00001.html" }, { "name": "DSA-4542", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2019/dsa-4542" }, { "name": "20191007 [SECURITY] [DSA 4542-1] jackson-databind security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Oct/6" }, { "name": "FEDORA-2019-b171554877", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TH5VFUN4P7CCIP7KSEXYA5MUTFCUDUJT/" }, { "name": "[drill-dev] 20191017 Dependencies used by Drill contain known vulnerabilities", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442%40%3Cdev.drill.apache.org%3E" }, { "name": "[drill-dev] 20191021 [jira] [Created] (DRILL-7416) Updates required to dependencies to resolve potential security vulnerabilities", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f%40%3Cdev.drill.apache.org%3E" }, { "name": "[drill-issues] 20191021 [jira] [Created] (DRILL-7416) Updates required to dependencies to resolve potential security vulnerabilities", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc%40%3Cissues.drill.apache.org%3E" }, { "name": "RHSA-2019:3200", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3200" }, { "name": "FEDORA-2019-cf87377f5f", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Q7CANA7KV53JROZDX5Z5P26UG5VN2K43/" }, { "name": "[nifi-commits] 20191113 svn commit: r1869773 - /nifi/site/trunk/security.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3%40%3Ccommits.nifi.apache.org%3E" }, { "name": "RHSA-2020:0164", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0164" }, { "name": "RHSA-2020:0159", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0159" }, { "name": "RHSA-2020:0160", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0160" }, { "name": "RHSA-2020:0161", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0161" }, { "name": "[nifi-commits] 20200123 svn commit: r1873083 - /nifi/site/trunk/security.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b%40%3Ccommits.nifi.apache.org%3E" }, { "name": "RHSA-2020:0445", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0445" }, { "name": "RHSA-2020:0729", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0729" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuapr2020.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujan2020.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/FasterXML/jackson-databind/issues/2449" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20191004-0002/" }, { "name": "[bookkeeper-issues] 20200729 [GitHub] [bookkeeper] padma81 opened a new issue #2387: Security vulnerabilities in the apache/bookkeeper-4.9.2 image", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0%40%3Cissues.bookkeeper.apache.org%3E" }, { "name": "[geode-issues] 20200831 [jira] [Created] (GEODE-8471) Dependency security issues in geode-core-1.12", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rf1bbc0ea4a9f014cf94df9a12a6477d24a27f52741dbc87f2fd52ff2%40%3Cissues.geode.apache.org%3E" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariDataSource. This is a different vulnerability than CVE-2019-14540." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-10-20T21:14:58", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "[tinkerpop-commits] 20190924 [GitHub] [tinkerpop] justinchuch opened a new pull request #1200: Upgrade jackson due to CVE issues", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/0fcef7321095ce0bc597d468d150cff3d647f4cb3aef3bd4d20e1c69%40%3Ccommits.tinkerpop.apache.org%3E" }, { "name": "[hbase-issues] 20190925 [GitHub] [hbase] SteNicholas opened a new pull request #660: HBASE-23075 Upgrade jackson version", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/40c00861b53bb611dee7d6f35f864aa7d1c1bd77df28db597cbf27e1%40%3Cissues.hbase.apache.org%3E" }, { "name": "[hbase-issues] 20190926 [GitHub] [hbase-connectors] SteNicholas opened a new pull request #45: HBASE-23075 Upgrade jackson version", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/a360b46061c91c5cad789b6c3190aef9b9f223a2b75c9c9f046fe016%40%3Cissues.hbase.apache.org%3E" }, { "name": "[hbase-issues] 20190926 [jira] [Updated] (HBASE-23075) Upgrade jackson to version 2.9.10 due to CVE-2019-16335 and CVE-2019-14540", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/dc6b5cad721a4f6b3b62ed1163894941140d9d5656140fb757505ca0%40%3Cissues.hbase.apache.org%3E" }, { "name": "[hbase-issues] 20190926 [jira] [Commented] (HBASE-23075) Upgrade jackson to version 2.9.10 due to CVE-2019-16335 and CVE-2019-14540", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/ad0d238e97a7da5eca47a014f0f7e81f440ed6bf74a93183825e18b9%40%3Cissues.hbase.apache.org%3E" }, { "name": "[hbase-commits] 20190927 [hbase-connectors] 02/02: HBASE-23075 Upgrade jackson to version 2.9.10 due to CVE-2019-16335 and CVE-2019-14540", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/e90c3feb21702e68a8c08afce37045adb3870f2bf8223fa403fb93fb%40%3Ccommits.hbase.apache.org%3E" }, { "name": "[debian-lts-announce] 20191002 [SECURITY] [DLA 1943-1] jackson-databind security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/10/msg00001.html" }, { "name": "DSA-4542", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2019/dsa-4542" }, { "name": "20191007 [SECURITY] [DSA 4542-1] jackson-databind security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Oct/6" }, { "name": "FEDORA-2019-b171554877", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TH5VFUN4P7CCIP7KSEXYA5MUTFCUDUJT/" }, { "name": "[drill-dev] 20191017 Dependencies used by Drill contain known vulnerabilities", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442%40%3Cdev.drill.apache.org%3E" }, { "name": "[drill-dev] 20191021 [jira] [Created] (DRILL-7416) Updates required to dependencies to resolve potential security vulnerabilities", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f%40%3Cdev.drill.apache.org%3E" }, { "name": "[drill-issues] 20191021 [jira] [Created] (DRILL-7416) Updates required to dependencies to resolve potential security vulnerabilities", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc%40%3Cissues.drill.apache.org%3E" }, { "name": "RHSA-2019:3200", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3200" }, { "name": "FEDORA-2019-cf87377f5f", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Q7CANA7KV53JROZDX5Z5P26UG5VN2K43/" }, { "name": "[nifi-commits] 20191113 svn commit: r1869773 - /nifi/site/trunk/security.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3%40%3Ccommits.nifi.apache.org%3E" }, { "name": "RHSA-2020:0164", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0164" }, { "name": "RHSA-2020:0159", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0159" }, { "name": "RHSA-2020:0160", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0160" }, { "name": "RHSA-2020:0161", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0161" }, { "name": "[nifi-commits] 20200123 svn commit: r1873083 - /nifi/site/trunk/security.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b%40%3Ccommits.nifi.apache.org%3E" }, { "name": "RHSA-2020:0445", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0445" }, { "name": "RHSA-2020:0729", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0729" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpuapr2020.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpujan2020.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/FasterXML/jackson-databind/issues/2449" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20191004-0002/" }, { "name": "[bookkeeper-issues] 20200729 [GitHub] [bookkeeper] padma81 opened a new issue #2387: Security vulnerabilities in the apache/bookkeeper-4.9.2 image", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0%40%3Cissues.bookkeeper.apache.org%3E" }, { "name": "[geode-issues] 20200831 [jira] [Created] (GEODE-8471) Dependency security issues in geode-core-1.12", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rf1bbc0ea4a9f014cf94df9a12a6477d24a27f52741dbc87f2fd52ff2%40%3Cissues.geode.apache.org%3E" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-16335", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariDataSource. This is a different vulnerability than CVE-2019-14540." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[tinkerpop-commits] 20190924 [GitHub] [tinkerpop] justinchuch opened a new pull request #1200: Upgrade jackson due to CVE issues", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/0fcef7321095ce0bc597d468d150cff3d647f4cb3aef3bd4d20e1c69@%3Ccommits.tinkerpop.apache.org%3E" }, { "name": "[hbase-issues] 20190925 [GitHub] [hbase] SteNicholas opened a new pull request #660: HBASE-23075 Upgrade jackson version", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/40c00861b53bb611dee7d6f35f864aa7d1c1bd77df28db597cbf27e1@%3Cissues.hbase.apache.org%3E" }, { "name": "[hbase-issues] 20190926 [GitHub] [hbase-connectors] SteNicholas opened a new pull request #45: HBASE-23075 Upgrade jackson version", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/a360b46061c91c5cad789b6c3190aef9b9f223a2b75c9c9f046fe016@%3Cissues.hbase.apache.org%3E" }, { "name": "[hbase-issues] 20190926 [jira] [Updated] (HBASE-23075) Upgrade jackson to version 2.9.10 due to CVE-2019-16335 and CVE-2019-14540", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/dc6b5cad721a4f6b3b62ed1163894941140d9d5656140fb757505ca0@%3Cissues.hbase.apache.org%3E" }, { "name": "[hbase-issues] 20190926 [jira] [Commented] (HBASE-23075) Upgrade jackson to version 2.9.10 due to CVE-2019-16335 and CVE-2019-14540", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/ad0d238e97a7da5eca47a014f0f7e81f440ed6bf74a93183825e18b9@%3Cissues.hbase.apache.org%3E" }, { "name": "[hbase-commits] 20190927 [hbase-connectors] 02/02: HBASE-23075 Upgrade jackson to version 2.9.10 due to CVE-2019-16335 and CVE-2019-14540", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/e90c3feb21702e68a8c08afce37045adb3870f2bf8223fa403fb93fb@%3Ccommits.hbase.apache.org%3E" }, { "name": "[debian-lts-announce] 20191002 [SECURITY] [DLA 1943-1] jackson-databind security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/10/msg00001.html" }, { "name": "DSA-4542", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2019/dsa-4542" }, { "name": "20191007 [SECURITY] [DSA 4542-1] jackson-databind security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Oct/6" }, { "name": "FEDORA-2019-b171554877", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TH5VFUN4P7CCIP7KSEXYA5MUTFCUDUJT/" }, { "name": "[drill-dev] 20191017 Dependencies used by Drill contain known vulnerabilities", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E" }, { "name": "[drill-dev] 20191021 [jira] [Created] (DRILL-7416) Updates required to dependencies to resolve potential security vulnerabilities", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E" }, { "name": "[drill-issues] 20191021 [jira] [Created] (DRILL-7416) Updates required to dependencies to resolve potential security vulnerabilities", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E" }, { "name": "RHSA-2019:3200", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3200" }, { "name": "FEDORA-2019-cf87377f5f", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q7CANA7KV53JROZDX5Z5P26UG5VN2K43/" }, { "name": "[nifi-commits] 20191113 svn commit: r1869773 - /nifi/site/trunk/security.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3@%3Ccommits.nifi.apache.org%3E" }, { "name": "RHSA-2020:0164", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0164" }, { "name": "RHSA-2020:0159", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0159" }, { "name": "RHSA-2020:0160", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0160" }, { "name": "RHSA-2020:0161", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0161" }, { "name": "[nifi-commits] 20200123 svn commit: r1873083 - /nifi/site/trunk/security.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b@%3Ccommits.nifi.apache.org%3E" }, { "name": "RHSA-2020:0445", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0445" }, { "name": "RHSA-2020:0729", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0729" }, { "name": "https://www.oracle.com/security-alerts/cpuapr2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuapr2020.html" }, { "name": "https://www.oracle.com/security-alerts/cpujul2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "name": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html", "refsource": "MISC", "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "name": "https://www.oracle.com/security-alerts/cpujan2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpujan2020.html" }, { "name": "https://github.com/FasterXML/jackson-databind/issues/2449", "refsource": "MISC", "url": "https://github.com/FasterXML/jackson-databind/issues/2449" }, { "name": "https://security.netapp.com/advisory/ntap-20191004-0002/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20191004-0002/" }, { "name": "[bookkeeper-issues] 20200729 [GitHub] [bookkeeper] padma81 opened a new issue #2387: Security vulnerabilities in the apache/bookkeeper-4.9.2 image", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E" }, { "name": "[geode-issues] 20200831 [jira] [Created] (GEODE-8471) Dependency security issues in geode-core-1.12", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rf1bbc0ea4a9f014cf94df9a12a6477d24a27f52741dbc87f2fd52ff2@%3Cissues.geode.apache.org%3E" }, { "name": "https://www.oracle.com/security-alerts/cpuoct2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-16335", "datePublished": "2019-09-15T21:45:50", "dateReserved": "2019-09-15T00:00:00", "dateUpdated": "2024-08-05T01:10:41.788Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2019-16335\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2019-09-15T22:15:10.590\",\"lastModified\":\"2023-11-07T03:05:40.347\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariDataSource. This is a different vulnerability than CVE-2019-14540.\"},{\"lang\":\"es\",\"value\":\"PicoC versi\u00f3n 2.1, hay un desbordamiento de b\u00fafer en la regi\u00f3n heap de la memoria en la funci\u00f3n StringStrcpy en la biblioteca cstdlib/string.c cuando se llama desde ExpressionParseFunctionCall en el archivo expression.c.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":7.5},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-502\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.0.0\",\"versionEndExcluding\":\"2.6.7.3\",\"matchCriteriaId\":\"7036DA13-110D-40B3-8494-E361BBF4AFCD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.7.0\",\"versionEndExcluding\":\"2.8.11.5\",\"matchCriteriaId\":\"5F83B193-74CF-459A-8055-AE0F033D5BCB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.9.0\",\"versionEndExcluding\":\"2.9.10\",\"matchCriteriaId\":\"FE5543DD-3F9D-45EF-8034-E1EF9657955A\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"97A4B8DF-58DA-4AB6-A1F9-331B36409BA3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80F0FA5D-8D3B-4C0E-81E2-87998286AF33\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07B237A9-69A3-4A9C-9DA0-4E06BD37AE73\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:oncommand_api_services:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5EC98B22-FFAA-4B59-8E63-EBAA4336AD13\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5735E553-9731-4AAC-BCFF-989377F817B3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E94F7F59-1785-493F-91A7-5F5EA5E87E4D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C3AA5CE-9ACB-4E96-A4C1-50A662D641FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B4911A72-5FAE-47C5-A141-2E3CA8E1CCAB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"142AD0DD-4CF3-4D74-9442-459CE3347E3A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4CFF558-3C47-480D-A2F0-BABF26042943\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:banking_platform:2.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2BEE49E-A5AA-42D3-B422-460454505480\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:banking_platform:2.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4FF66F7-10C8-4A1C-910A-EF7D12A4284C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:banking_platform:2.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"35AD0C07-9688-4397-8D45-FBB88C0F0C11\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:banking_platform:2.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8972497F-6E24-45A9-9A18-EB0E842CB1D4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:banking_platform:2.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"400509A8-D6F2-432C-A2F1-AD5B8778D0D9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:banking_platform:2.7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"282150FF-C945-4A3E-8A80-E8757A8907EA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:banking_platform:2.7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"645AA3D1-C8B5-4CD2-8ACE-31541FA267F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:customer_management_and_segmentation_foundation:18.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"727DF4F5-3D21-491E-96B9-EC973A6C9C18\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"8.0.2\",\"versionEndIncluding\":\"8.0.8\",\"matchCriteriaId\":\"51433748-DED0-416D-8BFE-F3493E13772E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:global_lifecycle_management_opatch:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"11.2.0.3.23\",\"matchCriteriaId\":\"F6455EB1-C741-45E8-A53E-E7AD7A5D00EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:global_lifecycle_management_opatch:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"12.2.0.1.0\",\"versionEndExcluding\":\"12.2.0.1.19\",\"matchCriteriaId\":\"BFD43191-E67F-4D1B-967B-3C7B20331945\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:global_lifecycle_management_opatch:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"13.9.4.0.0\",\"versionEndExcluding\":\"13.9.4.2.1\",\"matchCriteriaId\":\"062C588A-CBBA-470F-8D11-2F961922E927\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:goldengate_application_adapters:19.1.0.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E7BE0590-31BD-4FCD-B50E-A5F86196F99E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:goldengate_stream_analytics:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"19.1.0.0.1\",\"matchCriteriaId\":\"F4E7F2AA-B851-4D85-9895-2CDD6BE9FCB4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:primavera_gateway:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"17.7\",\"versionEndIncluding\":\"17.12\",\"matchCriteriaId\":\"6951D244-845C-4BF2-AC75-F226B0C39C77\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:primavera_gateway:15.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6CBFA960-D242-43ED-8D4C-A60F01B70740\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:primavera_gateway:16.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DADAD14D-4836-4C74-A474-B8A044EED2EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:primavera_gateway:16.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0513B305-97EF-4609-A82E-D0CDFF9925BA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:primavera_gateway:18.8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"99365245-49E8-4616-BD24-CE564AC1D17E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:retail_customer_management_and_segmentation_foundation:17.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A7FBF5C7-EC73-4CE4-8CB7-E9CF5705DB25\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:retail_xstore_point_of_service:7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0ED83E3-E6BF-4EAA-AF8F-33485A88A218\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:retail_xstore_point_of_service:15.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11DA6839-849D-4CEF-85F3-38FE75E07183\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:retail_xstore_point_of_service:16.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BCE78490-A4BE-40BD-8C72-0A4526BBD4A4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:retail_xstore_point_of_service:17.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"55AE3629-4A66-49E4-A33D-6D81CC94962F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:retail_xstore_point_of_service:18.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4CB39A1A-AD29-45DD-9EB5-5E2053A01B9A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:weblogic_server:12.2.1.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F14A818F-AA16-4438-A3E4-E64C9287AC66\"}]}]}],\"references\":[{\"url\":\"https://access.redhat.com/errata/RHSA-2019:3200\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2020:0159\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2020:0160\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2020:0161\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2020:0164\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2020:0445\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2020:0729\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://github.com/FasterXML/jackson-databind/issues/2449\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://lists.apache.org/thread.html/0fcef7321095ce0bc597d468d150cff3d647f4cb3aef3bd4d20e1c69%40%3Ccommits.tinkerpop.apache.org%3E\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.apache.org/thread.html/40c00861b53bb611dee7d6f35f864aa7d1c1bd77df28db597cbf27e1%40%3Cissues.hbase.apache.org%3E\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f%40%3Cdev.drill.apache.org%3E\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.apache.org/thread.html/a360b46061c91c5cad789b6c3190aef9b9f223a2b75c9c9f046fe016%40%3Cissues.hbase.apache.org%3E\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.apache.org/thread.html/ad0d238e97a7da5eca47a014f0f7e81f440ed6bf74a93183825e18b9%40%3Cissues.hbase.apache.org%3E\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442%40%3Cdev.drill.apache.org%3E\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3%40%3Ccommits.nifi.apache.org%3E\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.apache.org/thread.html/dc6b5cad721a4f6b3b62ed1163894941140d9d5656140fb757505ca0%40%3Cissues.hbase.apache.org%3E\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.apache.org/thread.html/e90c3feb21702e68a8c08afce37045adb3870f2bf8223fa403fb93fb%40%3Ccommits.hbase.apache.org%3E\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc%40%3Cissues.drill.apache.org%3E\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0%40%3Cissues.bookkeeper.apache.org%3E\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b%40%3Ccommits.nifi.apache.org%3E\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.apache.org/thread.html/rf1bbc0ea4a9f014cf94df9a12a6477d24a27f52741dbc87f2fd52ff2%40%3Cissues.geode.apache.org%3E\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.debian.org/debian-lts-announce/2019/10/msg00001.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Q7CANA7KV53JROZDX5Z5P26UG5VN2K43/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TH5VFUN4P7CCIP7KSEXYA5MUTFCUDUJT/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://seclists.org/bugtraq/2019/Oct/6\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\",\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20191004-0002/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2019/dsa-4542\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpujan2020.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpujul2020.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]}]}}" } }
rhsa-2020_0164
Vulnerability from csaf_redhat
Published
2020-01-21 02:23
Modified
2024-11-05 21:43
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.2.6 security update
Notes
Topic
An update is now available for Red Hat JBoss Enterprise Application Platform 7.2.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime.
This release of Red Hat JBoss Enterprise Application Platform 7.2.6 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.2.5, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.2.6 Release Notes for information about the most significant bug fixes and enhancements included in this release.
Security Fix(es):
* undertow: possible Denial Of Service (DOS) in Undertow HTTP server listening
on HTTPS (CVE-2019-14888)
* jboss-cli: JBoss EAP: Vault system property security attribute value is
revealed on CLI 'reload' command (CVE-2019-14885)
* netty: HTTP request smuggling by mishandled whitespace before the colon in
HTTP headers (CVE-2019-16869)
* jackson-databind: polymorphic typing issue related to
com.zaxxer.hikari.HikariConfig (CVE-2019-14540)
* jackson-databind: Serialization gadgets in classes of the commons-dbcp package
(CVE-2019-16942)
* jackson-databind: Serialization gadgets in classes of the
commons-configuration package (CVE-2019-14892)
* jackson-databind: polymorphic typing issue related to
com.zaxxer.hikari.HikariDataSource (CVE-2019-16335)
* jackson-databind: Serialization gadgets in classes of the p6spy package
(CVE-2019-16943)
* jackson-databind: polymorphic typing issue when enabling default typing for an
externally exposed JSON endpoint and having apache-log4j-extra in the classpath
leads to code execution (CVE-2019-17531)
* jackson-databind: Serialization gadgets in classes of the xalan package
(CVE-2019-14893)
* hibernate-validator: safeHTML validator allows XSS (CVE-2019-10219)
* jackson-databind: Serialization gadgets in classes of the ehcache package
(CVE-2019-17267)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Enterprise Application Platform 7.2.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime.\n\nThis release of Red Hat JBoss Enterprise Application Platform 7.2.6 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.2.5, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.2.6 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* undertow: possible Denial Of Service (DOS) in Undertow HTTP server listening\non HTTPS (CVE-2019-14888)\n\n* jboss-cli: JBoss EAP: Vault system property security attribute value is\nrevealed on CLI \u0027reload\u0027 command (CVE-2019-14885)\n\n* netty: HTTP request smuggling by mishandled whitespace before the colon in\nHTTP headers (CVE-2019-16869)\n\n* jackson-databind: polymorphic typing issue related to\ncom.zaxxer.hikari.HikariConfig (CVE-2019-14540)\n\n* jackson-databind: Serialization gadgets in classes of the commons-dbcp package\n(CVE-2019-16942)\n\n* jackson-databind: Serialization gadgets in classes of the\ncommons-configuration package (CVE-2019-14892)\n\n* jackson-databind: polymorphic typing issue related to\ncom.zaxxer.hikari.HikariDataSource (CVE-2019-16335)\n\n* jackson-databind: Serialization gadgets in classes of the p6spy package\n(CVE-2019-16943)\n\n* jackson-databind: polymorphic typing issue when enabling default typing for an\nexternally exposed JSON endpoint and having apache-log4j-extra in the classpath\nleads to code execution (CVE-2019-17531)\n\n* jackson-databind: Serialization gadgets in classes of the xalan package\n(CVE-2019-14893)\n\n* hibernate-validator: safeHTML validator allows XSS (CVE-2019-10219)\n\n* jackson-databind: Serialization gadgets in classes of the ehcache package\n(CVE-2019-17267)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:0164", "url": "https://access.redhat.com/errata/RHSA-2020:0164" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform\u0026downloadType=securityPatches\u0026version=7.2", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform\u0026downloadType=securityPatches\u0026version=7.2" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.2/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.2/" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.2/html-single/installation_guide/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.2/html-single/installation_guide/" }, { "category": "external", "summary": "1738673", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1738673" }, { "category": "external", "summary": "1755831", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1755831" }, { "category": "external", "summary": "1755849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1755849" }, { "category": "external", "summary": "1758167", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758167" }, { "category": "external", "summary": "1758171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758171" }, { "category": "external", "summary": "1758182", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758182" }, { "category": "external", "summary": "1758187", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758187" }, { "category": "external", "summary": "1758191", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758191" }, { "category": "external", "summary": "1758619", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758619" }, { "category": "external", "summary": "1770615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1770615" }, { "category": "external", "summary": "1772464", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1772464" }, { "category": "external", "summary": "1775293", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775293" }, { "category": "external", "summary": "JBEAP-17491", "url": "https://issues.redhat.com/browse/JBEAP-17491" }, { "category": "external", "summary": "JBEAP-17541", "url": "https://issues.redhat.com/browse/JBEAP-17541" }, { "category": "external", "summary": "JBEAP-17651", "url": "https://issues.redhat.com/browse/JBEAP-17651" }, { "category": "external", "summary": "JBEAP-17652", "url": "https://issues.redhat.com/browse/JBEAP-17652" }, { "category": "external", "summary": "JBEAP-17666", "url": "https://issues.redhat.com/browse/JBEAP-17666" }, { "category": "external", "summary": "JBEAP-17773", "url": "https://issues.redhat.com/browse/JBEAP-17773" }, { "category": "external", "summary": "JBEAP-17779", "url": "https://issues.redhat.com/browse/JBEAP-17779" }, { "category": "external", "summary": "JBEAP-17789", "url": "https://issues.redhat.com/browse/JBEAP-17789" }, { "category": "external", "summary": "JBEAP-17805", "url": "https://issues.redhat.com/browse/JBEAP-17805" }, { "category": "external", "summary": "JBEAP-17837", "url": "https://issues.redhat.com/browse/JBEAP-17837" }, { "category": "external", "summary": "JBEAP-17887", "url": "https://issues.redhat.com/browse/JBEAP-17887" }, { "category": "external", "summary": "JBEAP-17898", "url": "https://issues.redhat.com/browse/JBEAP-17898" }, { "category": "external", "summary": "JBEAP-17905", "url": "https://issues.redhat.com/browse/JBEAP-17905" }, { "category": "external", "summary": "JBEAP-17906", "url": "https://issues.redhat.com/browse/JBEAP-17906" }, { "category": "external", "summary": "JBEAP-17940", "url": "https://issues.redhat.com/browse/JBEAP-17940" }, { "category": "external", "summary": "JBEAP-17945", "url": "https://issues.redhat.com/browse/JBEAP-17945" }, { "category": "external", "summary": "JBEAP-17974", "url": "https://issues.redhat.com/browse/JBEAP-17974" }, { "category": "external", "summary": "JBEAP-17998", "url": "https://issues.redhat.com/browse/JBEAP-17998" }, { "category": "external", "summary": "JBEAP-18169", "url": "https://issues.redhat.com/browse/JBEAP-18169" }, { "category": "external", "summary": "JBEAP-18170", "url": "https://issues.redhat.com/browse/JBEAP-18170" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_0164.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.2.6 security update", "tracking": { "current_release_date": "2024-11-05T21:43:27+00:00", "generator": { "date": "2024-11-05T21:43:27+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:0164", "initial_release_date": "2020-01-21T02:23:36+00:00", "revision_history": [ { "date": "2020-01-21T02:23:36+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-01-21T02:23:36+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:43:27+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss EAP 7.2", "product": { "name": "Red Hat JBoss EAP 7.2", "product_id": "Red Hat JBoss EAP 7.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.2" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Dominik Mizyn" ], "organization": "Samsung R\u0026D Institute Poland" } ], "cve": "CVE-2019-10219", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2019-05-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1738673" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Hibernate-Validator. The SafeHtml validator annotation fails to properly sanitize payloads consisting of potentially malicious code in HTML comments and instructions. This vulnerability can result in an XSS attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "hibernate-validator: safeHTML validator allows XSS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform\u0027s OpenDaylight will not be updated for this flaw because it is being deprecated and is only receiving security fixes for Important and Critical flaws.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss EAP 7.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10219" }, { "category": "external", "summary": "RHBZ#1738673", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1738673" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10219", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10219" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10219", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10219" } ], "release_date": "2019-08-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-21T02:23:36+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).\n\nThe JBoss server process must be restarted for the update to take effect.", "product_ids": [ "Red Hat JBoss EAP 7.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0164" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss EAP 7.2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hibernate-validator: safeHTML validator allows XSS" }, { "cve": "CVE-2019-14540", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1755849" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariConfig.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariConfig", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nSatellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss EAP 7.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14540" }, { "category": "external", "summary": "RHBZ#1755849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1755849" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14540", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14540" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14540", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14540" } ], "release_date": "2019-09-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-21T02:23:36+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).\n\nThe JBoss server process must be restarted for the update to take effect.", "product_ids": [ "Red Hat JBoss EAP 7.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0164" }, { "category": "workaround", "details": "This vulnerability relies on com.zaxxer.hikari.HikariConfig being present in the application\u0027s ClassPath. Hikari is not packaged as an RPM for Red Hat Enterprise Linux or Red Hat Software Collections. Applications using jackson-databind that do not also use com.zaxxer.hikari are not impacted by this vulnerability.\n\nA mitigation to this class of problem in jackson-databind is to not trigger polymorphic desrialization globally by using: objectMapper.enableDefaultTyping() and rather use @JsonTypeInfo on the class property to explicitly define the type information. For more information on this issue please refer to https://www.github.com/mbechler/marshalsec/blob/master/marshalsec.pdf?raw=true", "product_ids": [ "Red Hat JBoss EAP 7.2" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss EAP 7.2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariConfig" }, { "cve": "CVE-2019-14885", "cwe": { "id": "CWE-532", "name": "Insertion of Sensitive Information into Log File" }, "discovery_date": "2019-10-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1770615" } ], "notes": [ { "category": "description", "text": "A flaw was found in the JBoss EAP Vault system. Confidential information of the system property\u2019s security attribute value is revealed in the JBoss EAP log file when executing a JBoss CLI \u0027reload\u0027 command. This flaw can lead to the exposure of confidential information.", "title": "Vulnerability description" }, { "category": "summary", "text": "EAP: Vault system property security attribute value is revealed on CLI \u0027reload\u0027 command", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss EAP 7.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14885" }, { "category": "external", "summary": "RHBZ#1770615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1770615" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14885", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14885" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14885", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14885" } ], "release_date": "2020-01-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-21T02:23:36+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).\n\nThe JBoss server process must be restarted for the update to take effect.", "product_ids": [ "Red Hat JBoss EAP 7.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0164" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss EAP 7.2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "EAP: Vault system property security attribute value is revealed on CLI \u0027reload\u0027 command" }, { "acknowledgments": [ { "names": [ "Henning Baldersheim", "H\u00e5vard Pettersen" ], "organization": "Verizon Media" } ], "cve": "CVE-2019-14888", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-10-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1772464" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Undertow HTTP server listening on HTTPS. An attacker can target the HTTPS port to carry out a Denial Of Service (DOS) to make the service unavailable on SSL.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: possible Denial Of Service (DOS) in Undertow HTTP server listening on HTTPS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss EAP 7.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14888" }, { "category": "external", "summary": "RHBZ#1772464", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1772464" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14888", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14888" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14888", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14888" } ], "release_date": "2020-01-20T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-21T02:23:36+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).\n\nThe JBoss server process must be restarted for the update to take effect.", "product_ids": [ "Red Hat JBoss EAP 7.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0164" }, { "category": "workaround", "details": "Enable HTTP2 (enable-http2=\"true\") in the undertow\u0027s HTTPS settings.", "product_ids": [ "Red Hat JBoss EAP 7.2" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat JBoss EAP 7.2" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "undertow: possible Denial Of Service (DOS) in Undertow HTTP server listening on HTTPS" }, { "cve": "CVE-2019-14892", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758171" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in jackson-databind in versions before 2.9.10, 2.8.11.5 and 2.6.7.3, where it would permit polymorphic deserialization of a malicious object using commons-configuration 1 and 2 JNDI classes. An attacker could use this flaw to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in classes of the commons-configuration package", "title": "Vulnerability summary" }, { "category": "other", "text": "Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss EAP 7.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14892" }, { "category": "external", "summary": "RHBZ#1758171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758171" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14892", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14892" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14892", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14892" } ], "release_date": "2019-09-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-21T02:23:36+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).\n\nThe JBoss server process must be restarted for the update to take effect.", "product_ids": [ "Red Hat JBoss EAP 7.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0164" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss EAP 7.2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in classes of the commons-configuration package" }, { "cve": "CVE-2019-14893", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758182" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in FasterXML jackson-databind in all versions before 2.9.10 and 2.10.0, where it would permit polymorphic deserialization of malicious objects using the xalan JNDI gadget when used in conjunction with polymorphic type handling methods such as `enableDefaultTyping()` or when @JsonTypeInfo is using `Id.CLASS` or `Id.MINIMAL_CLASS` or in any other way which ObjectMapper.readValue might instantiate objects from unsafe sources. An attacker could use this flaw to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in classes of the xalan package", "title": "Vulnerability summary" }, { "category": "other", "text": "Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss EAP 7.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14893" }, { "category": "external", "summary": "RHBZ#1758182", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758182" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14893", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14893" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14893", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14893" } ], "release_date": "2019-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-21T02:23:36+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).\n\nThe JBoss server process must be restarted for the update to take effect.", "product_ids": [ "Red Hat JBoss EAP 7.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0164" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat JBoss EAP 7.2" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss EAP 7.2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in classes of the xalan package" }, { "cve": "CVE-2019-16335", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1755831" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariDataSource. This is a different vulnerability than CVE-2019-14540.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariDataSource", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nSatellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss EAP 7.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-16335" }, { "category": "external", "summary": "RHBZ#1755831", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1755831" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16335", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16335" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16335", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16335" } ], "release_date": "2019-09-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-21T02:23:36+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).\n\nThe JBoss server process must be restarted for the update to take effect.", "product_ids": [ "Red Hat JBoss EAP 7.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0164" }, { "category": "workaround", "details": "This vulnerability relies on com.zaxxer.hikari.HikariDataSource being present in the application\u0027s ClassPath. Hikari is not packaged as an RPM for Red Hat Enterprise Linux or Red Hat Software Collections. Applications using jackson-databind that do not also use com.zaxxer.hikari are not impacted by this vulnerability.\n\nA mitigation to this class of problem in jackson-databind is to not trigger polymorphic desrialization globally by using: objectMapper.enableDefaultTyping() and rather use @JsonTypeInfo on the class property to explicitly define the type information. For more information on this issue please refer to https://www.github.com/mbechler/marshalsec/blob/master/marshalsec.pdf?raw=true", "product_ids": [ "Red Hat JBoss EAP 7.2" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss EAP 7.2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariDataSource" }, { "cve": "CVE-2019-16869", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2019-09-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758619" } ], "notes": [ { "category": "description", "text": "A flaw was found in Netty, where whitespace before the colon in HTTP headers is mishandled. This flaw allows an attacker to cause HTTP request smuggling.", "title": "Vulnerability description" }, { "category": "summary", "text": "netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform ships a vulnerable netty library as part of the logging-elasticsearch5 container. ElasticSearch\u0027s security team has stated that this vulnerability does not poses a substantial practical threat to ElasticSearch 6 [1]. We agree that this issue would be difficult to exploit these vulnerabilities on OpenShift Container Platform, so we\u0027re reducing the impact of this issue to moderate and may fix it in the future release.\n\nRed Hat Satellite ships vulnerable netty version embedded in Candlepin, however, is not directly vulnerable since HTTP requests are handled by Tomcat and not netty.\n\n[1] https://github.com/elastic/elasticsearch/issues/49396", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss EAP 7.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-16869" }, { "category": "external", "summary": "RHBZ#1758619", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758619" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16869", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16869" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16869", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16869" } ], "release_date": "2019-09-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-21T02:23:36+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).\n\nThe JBoss server process must be restarted for the update to take effect.", "product_ids": [ "Red Hat JBoss EAP 7.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0164" }, { "category": "workaround", "details": "* Use HTTP/2 instead (clear boundaries between requests)\n* Disable reuse of backend connections eg. ```http-reuse never``` in HAProxy or whatever equivalent LB settings", "product_ids": [ "Red Hat JBoss EAP 7.2" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss EAP 7.2" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers" }, { "cve": "CVE-2019-16942", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758187" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the commons-dbcp (1.4) jar in the classpath, and an attacker can find an RMI service endpoint to access, it is possible to make the service execute a malicious payload. This issue exists because of org.apache.commons.dbcp.datasources.SharedPoolDataSource and org.apache.commons.dbcp.datasources.PerUserPoolDataSource mishandling.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in org.apache.commons.dbcp.datasources.*", "title": "Vulnerability summary" }, { "category": "other", "text": "Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss EAP 7.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-16942" }, { "category": "external", "summary": "RHBZ#1758187", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758187" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16942", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16942" } ], "release_date": "2019-09-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-21T02:23:36+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).\n\nThe JBoss server process must be restarted for the update to take effect.", "product_ids": [ "Red Hat JBoss EAP 7.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0164" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat JBoss EAP 7.2" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss EAP 7.2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in org.apache.commons.dbcp.datasources.*" }, { "cve": "CVE-2019-16943", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758191" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the p6spy (3.8.6) jar in the classpath, and an attacker can find an RMI service endpoint to access, it is possible to make the service execute a malicious payload. This issue exists because of com.p6spy.engine.spy.P6DataSource mishandling.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in com.p6spy.engine.spy.P6DataSource", "title": "Vulnerability summary" }, { "category": "other", "text": "Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss EAP 7.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-16943" }, { "category": "external", "summary": "RHBZ#1758191", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758191" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16943", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16943" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16943", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16943" } ], "release_date": "2019-09-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-21T02:23:36+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).\n\nThe JBoss server process must be restarted for the update to take effect.", "product_ids": [ "Red Hat JBoss EAP 7.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0164" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat JBoss EAP 7.2" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss EAP 7.2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in com.p6spy.engine.spy.P6DataSource" }, { "cve": "CVE-2019-17267", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758167" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to net.sf.ehcache.hibernate.EhcacheJtaTransactionManagerLookup.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in classes of the ehcache package", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nRed Hat OpenShift Container Platform does ship the vulnerable component, but does not enable the unsafe conditions needed to exploit, lowering their vulnerability impact.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss EAP 7.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-17267" }, { "category": "external", "summary": "RHBZ#1758167", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758167" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-17267", "url": "https://www.cve.org/CVERecord?id=CVE-2019-17267" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-17267", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17267" } ], "release_date": "2019-09-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-21T02:23:36+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).\n\nThe JBoss server process must be restarted for the update to take effect.", "product_ids": [ "Red Hat JBoss EAP 7.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0164" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat JBoss EAP 7.2" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss EAP 7.2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in classes of the ehcache package" }, { "cve": "CVE-2019-17531", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2019-11-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1775293" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the apache-log4j-extra (version 1.2.x) jar in the classpath, and an attacker can provide a JNDI service to access, it is possible to make the service execute a malicious payload.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in org.apache.log4j.receivers.db.*", "title": "Vulnerability summary" }, { "category": "other", "text": "Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenShift Container Platform does ship the vulnerable component, but does not enable the unsafe conditions needed to exploit, lowering their vulnerability impact.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss EAP 7.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-17531" }, { "category": "external", "summary": "RHBZ#1775293", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775293" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-17531", "url": "https://www.cve.org/CVERecord?id=CVE-2019-17531" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-17531", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17531" } ], "release_date": "2019-10-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-21T02:23:36+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).\n\nThe JBoss server process must be restarted for the update to take effect.", "product_ids": [ "Red Hat JBoss EAP 7.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0164" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat JBoss EAP 7.2" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "Red Hat JBoss EAP 7.2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in org.apache.log4j.receivers.db.*" } ] }
rhsa-2020_2067
Vulnerability from csaf_redhat
Published
2020-05-18 10:24
Modified
2024-11-05 22:13
Summary
Red Hat Security Advisory: Red Hat build of Thorntail 2.5.1 security and bug fix update
Notes
Topic
An update is now available for Red Hat build of Thorntail.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability. For more information, see the CVE links in the References section.
Details
This release of Red Hat build of Thorntail 2.5.1 includes security updates, bug fixes, and enhancements. For more information, see the release notes page listed in the References section.
Security Fix(es):
* apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default (CVE-2019-10086)
* cxf: does not restrict the number of message attachments (CVE-2019-12406)
* cxf: OpenId Connect token service does not properly validate the clientId (CVE-2019-12419)
* hibernate-validator: safeHTML validator allows XSS (CVE-2019-10219)
* HTTP/2: flood using PING frames results in unbounded memory growth (CVE-2019-9512)
* HTTP/2: flood using HEADERS frames results in unbounded memory growth (CVE-2019-9514)
* HTTP/2: flood using SETTINGS frames results in unbounded memory growth (CVE-2019-9515)
* HTTP/2: large amount of data requests leads to denial of service (CVE-2019-9511)
* jackson-databind: Multiple serialization gadgets (CVE-2019-17531, CVE-2019-16943, CVE-2019-16942, CVE-2019-17267, CVE-2019-14540, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2020-9546, CVE-2020-9547, CVE-2020-9548, CVE-2020-10969, CVE-2020-10968, CVE-2020-11111, CVE-2020-11112, CVE-2020-11113, CVE-2020-11619, CVE-2020-11620, CVE-2019-20330, CVE-2020-8840)
* jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command
execution (CVE-2020-10672, CVE-2020-10673)
* keycloak: adapter endpoints are exposed via arbitrary URLs (CVE-2019-14820)
* keycloak: missing signatures validation on CRL used to verify client certificates (CVE-2019-3875)
* keycloak: SAML broker does not check existence of signature on document allowing any user impersonation (CVE-2019-10201)
* keycloak: CSRF check missing in My Resources functionality in the Account Console (CVE-2019-10199)
* keycloak: cross-realm user access auth bypass (CVE-2019-14832)
* netty: HTTP Request Smuggling due to Transfer-Encoding whitespace mishandling (CVE-2020-7238)
* SmallRye: SecuritySupport class is incorrectly public and contains a static method to access the current threads context class loader (CVE-2020-1729)
* thrift: Out-of-bounds read related to TJSONProtocol or TSimpleJSONProtocol (CVE-2019-0210)
* thrift: Endless loop when feed with specific input data (CVE-2019-0205)
* undertow: possible Denial Of Service (DOS) in Undertow HTTP server listening on HTTPS (CVE-2019-14888)
* wildfly: The 'enabled-protocols' value in legacy security is not respected if OpenSSL security provider is in use (CVE-2019-14887)
* wildfly-core: Incorrect privileges for 'Monitor', 'Auditor' and 'Deployer' user by default (CVE-2019-14838)
* xml-security: Apache Santuario potentially loads XML parsing code from an untrusted source (CVE-2019-12400)
For more details about the security issues and their impact, the CVSS score, acknowledgements, and other related information, see the CVE pages listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat build of Thorntail.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability. For more information, see the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "This release of Red Hat build of Thorntail 2.5.1 includes security updates, bug fixes, and enhancements. For more information, see the release notes page listed in the References section.\n\nSecurity Fix(es):\n\n* apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default (CVE-2019-10086)\n\n* cxf: does not restrict the number of message attachments (CVE-2019-12406)\n\n* cxf: OpenId Connect token service does not properly validate the clientId (CVE-2019-12419)\n\n* hibernate-validator: safeHTML validator allows XSS (CVE-2019-10219)\n\n* HTTP/2: flood using PING frames results in unbounded memory growth (CVE-2019-9512)\n\n* HTTP/2: flood using HEADERS frames results in unbounded memory growth (CVE-2019-9514)\n\n* HTTP/2: flood using SETTINGS frames results in unbounded memory growth (CVE-2019-9515)\n\n* HTTP/2: large amount of data requests leads to denial of service (CVE-2019-9511)\n\n* jackson-databind: Multiple serialization gadgets (CVE-2019-17531, CVE-2019-16943, CVE-2019-16942, CVE-2019-17267, CVE-2019-14540, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2020-9546, CVE-2020-9547, CVE-2020-9548, CVE-2020-10969, CVE-2020-10968, CVE-2020-11111, CVE-2020-11112, CVE-2020-11113, CVE-2020-11619, CVE-2020-11620, CVE-2019-20330, CVE-2020-8840)\n\n* jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command \nexecution (CVE-2020-10672, CVE-2020-10673)\n\n* keycloak: adapter endpoints are exposed via arbitrary URLs (CVE-2019-14820)\n\n* keycloak: missing signatures validation on CRL used to verify client certificates (CVE-2019-3875)\n\n* keycloak: SAML broker does not check existence of signature on document allowing any user impersonation (CVE-2019-10201)\n\n* keycloak: CSRF check missing in My Resources functionality in the Account Console (CVE-2019-10199)\n\n* keycloak: cross-realm user access auth bypass (CVE-2019-14832)\n\n* netty: HTTP Request Smuggling due to Transfer-Encoding whitespace mishandling (CVE-2020-7238)\n\n* SmallRye: SecuritySupport class is incorrectly public and contains a static method to access the current threads context class loader (CVE-2020-1729)\n\n* thrift: Out-of-bounds read related to TJSONProtocol or TSimpleJSONProtocol (CVE-2019-0210)\n\n* thrift: Endless loop when feed with specific input data (CVE-2019-0205)\n\n* undertow: possible Denial Of Service (DOS) in Undertow HTTP server listening on HTTPS (CVE-2019-14888)\n\n* wildfly: The \u0027enabled-protocols\u0027 value in legacy security is not respected if OpenSSL security provider is in use (CVE-2019-14887)\n\n* wildfly-core: Incorrect privileges for \u0027Monitor\u0027, \u0027Auditor\u0027 and \u0027Deployer\u0027 user by default (CVE-2019-14838)\n\n* xml-security: Apache Santuario potentially loads XML parsing code from an untrusted source (CVE-2019-12400)\n\nFor more details about the security issues and their impact, the CVSS score, acknowledgements, and other related information, see the CVE pages listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:2067", "url": "https://access.redhat.com/errata/RHSA-2020:2067" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=catRhoar.thorntail\u0026version=2.5.1", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=catRhoar.thorntail\u0026version=2.5.1" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_build_of_thorntail/2.5/html/release_notes_for_thorntail_2.5/", "url": "https://access.redhat.com/documentation/en-us/red_hat_build_of_thorntail/2.5/html/release_notes_for_thorntail_2.5/" }, { "category": "external", "summary": "1649870", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1649870" }, { "category": "external", "summary": "1690628", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1690628" }, { "category": "external", "summary": "1728609", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1728609" }, { "category": "external", "summary": "1729261", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1729261" }, { "category": "external", "summary": "1735645", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735645" }, { "category": "external", "summary": "1735744", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735744" }, { "category": "external", "summary": "1735745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735745" }, { "category": "external", "summary": "1738673", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1738673" }, { "category": "external", "summary": "1741860", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1741860" }, { "category": "external", "summary": "1749487", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1749487" }, { "category": "external", "summary": "1751227", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1751227" }, { "category": "external", "summary": "1755831", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1755831" }, { "category": "external", "summary": "1755849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1755849" }, { "category": "external", "summary": "1758167", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758167" }, { "category": "external", "summary": "1758171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758171" }, { "category": "external", "summary": "1758182", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758182" }, { "category": "external", "summary": "1758187", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758187" }, { "category": "external", "summary": "1758191", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758191" }, { "category": "external", "summary": "1764607", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1764607" }, { "category": "external", "summary": "1764612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1764612" }, { "category": "external", "summary": "1764658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1764658" }, { "category": "external", "summary": "1767483", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1767483" }, { "category": "external", "summary": "1772008", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1772008" }, { "category": "external", "summary": "1772464", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1772464" }, { "category": "external", "summary": "1775293", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775293" }, { "category": "external", "summary": "1793154", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1793154" }, { "category": "external", "summary": "1796225", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1796225" }, { "category": "external", "summary": "1802444", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1802444" }, { "category": "external", "summary": "1815470", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1815470" }, { "category": "external", "summary": "1815495", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1815495" }, { "category": "external", "summary": "1816170", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816170" }, { "category": "external", "summary": "1816175", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816175" }, { "category": "external", "summary": "1816330", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816330" }, { "category": "external", "summary": "1816332", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816332" }, { "category": "external", "summary": "1816337", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816337" }, { "category": "external", "summary": "1816340", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816340" }, { "category": "external", "summary": "1819208", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819208" }, { "category": "external", "summary": "1819212", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819212" }, { "category": "external", "summary": "1821304", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1821304" }, { "category": "external", "summary": "1821311", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1821311" }, { "category": "external", "summary": "1821315", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1821315" }, { "category": "external", "summary": "1826798", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1826798" }, { "category": "external", "summary": "1826805", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1826805" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_2067.json" } ], "title": "Red Hat Security Advisory: Red Hat build of Thorntail 2.5.1 security and bug fix update", "tracking": { "current_release_date": "2024-11-05T22:13:59+00:00", "generator": { "date": "2024-11-05T22:13:59+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:2067", "initial_release_date": "2020-05-18T10:24:57+00:00", "revision_history": [ { "date": "2020-05-18T10:24:57+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-05-18T10:24:57+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T22:13:59+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Text-Only RHOAR", "product": { "name": "Text-Only RHOAR", "product_id": "Text-Only RHOAR", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_application_runtimes:1.0" } } } ], "category": "product_family", "name": "Red Hat OpenShift Application Runtimes" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-0205", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-10-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1764612" } ], "notes": [ { "category": "description", "text": "In Apache Thrift all versions up to and including 0.12.0, a server or client may run into an endless loop when feed with specific input data. Because the issue had already been partially fixed in version 0.11.0, depending on the installed version it affects only certain language bindings.", "title": "Vulnerability description" }, { "category": "summary", "text": "thrift: Endless loop when feed with specific input data", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains a vulnerable version of libthrift. However, OpenDaylight does not expose libthrift in a vulnerable way, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nThe thrift package in OpenShift Container Platform is installed only in Curator images in the Logging stack. The affected code is included in this package, it\u0027s functionality is not used. This vulnerability is therefore rated Low for OpenShift Container Platform.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Text-Only RHOAR" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-0205" }, { "category": "external", "summary": "RHBZ#1764612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1764612" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0205", "url": "https://www.cve.org/CVERecord?id=CVE-2019-0205" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0205", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0205" } ], "release_date": "2019-10-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-18T10:24:57+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Text-Only RHOAR" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2067" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Text-Only RHOAR" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "thrift: Endless loop when feed with specific input data" }, { "cve": "CVE-2019-0210", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2019-10-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1764607" } ], "notes": [ { "category": "description", "text": "In Apache Thrift 0.9.3 to 0.12.0, a server implemented in Go using TJSONProtocol or TSimpleJSONProtocol may panic when feed with invalid input data.", "title": "Vulnerability description" }, { "category": "summary", "text": "thrift: Out-of-bounds read related to TJSONProtocol or TSimpleJSONProtocol", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains a vulnerable version of libthrift. However, OpenDaylight is not affected as this is a Golang specific problem, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nThe version of thrift delivered in OpenShift Container Platform is not affected by this vulnerability as it does not contain the affected code.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Text-Only RHOAR" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-0210" }, { "category": "external", "summary": "RHBZ#1764607", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1764607" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0210", "url": "https://www.cve.org/CVERecord?id=CVE-2019-0210" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0210", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0210" } ], "release_date": "2019-10-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-18T10:24:57+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Text-Only RHOAR" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2067" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Text-Only RHOAR" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "thrift: Out-of-bounds read related to TJSONProtocol or TSimpleJSONProtocol" }, { "acknowledgments": [ { "names": [ "Marek Posolda" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2019-3875", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "discovery_date": "2019-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1690628" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in keycloak before 6.0.2. The X.509 authenticator supports the verification of client certificates through the CRL, where the CRL list can be obtained from the URL provided in the certificate itself (CDP) or through the separately configured path. The CRL are often available over the network through unsecured protocols (\u0027http\u0027 or \u0027ldap\u0027) and hence the caller should verify the signature and possibly the certification path. Keycloak currently doesn\u0027t validate signatures on CRL, which can result in a possibility of various attacks like man-in-the-middle.", "title": "Vulnerability description" }, { "category": "summary", "text": "keycloak: missing signatures validation on CRL used to verify client certificates", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Text-Only RHOAR" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-3875" }, { "category": "external", "summary": "RHBZ#1690628", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1690628" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-3875", "url": "https://www.cve.org/CVERecord?id=CVE-2019-3875" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-3875", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-3875" } ], "release_date": "2019-06-11T14:22:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-18T10:24:57+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Text-Only RHOAR" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2067" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "Text-Only RHOAR" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "keycloak: missing signatures validation on CRL used to verify client certificates" }, { "cve": "CVE-2019-9511", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1741860" } ], "notes": [ { "category": "description", "text": "A flaw was found in HTTP/2. An attacker can request a large amount of data by manipulating window size and stream priority to force the server to queue the data in 1-byte chunks. Depending on how efficiently this data is queued, this queue can consume excess CPU, memory, or both, leading to a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "HTTP/2: large amount of data requests leads to denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "There are no mitigations available for nghttp2 and nodejs. Both packages will be updated once the available fixes are released for Red Hat Enterprise Linux and Red Hat Software Collections.\n\nThe nodejs RPM shipped in OpenShift Container Platform 3.9 and 3.10 is not affected by this flaw as it does not contain the vulnerable code.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Text-Only RHOAR" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-9511" }, { "category": "external", "summary": "RHBZ#1741860", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1741860" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9511", "url": "https://www.cve.org/CVERecord?id=CVE-2019-9511" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9511", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9511" }, { "category": "external", "summary": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md", "url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md" }, { "category": "external", "summary": "https://kb.cert.org/vuls/id/605641/", "url": "https://kb.cert.org/vuls/id/605641/" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/" }, { "category": "external", "summary": "https://www.nginx.com/blog/nginx-updates-mitigate-august-2019-http-2-vulnerabilities/", "url": "https://www.nginx.com/blog/nginx-updates-mitigate-august-2019-http-2-vulnerabilities/" } ], "release_date": "2019-08-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-18T10:24:57+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Text-Only RHOAR" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2067" }, { "category": "workaround", "details": "Red Hat Quay 3.0 uses Nginx 1.12 from Red Hat Software Collections. It will be updated once a fixed is released for Software Collections. In the meantime users of Quay can disable http/2 support in Nginx by following these instructions:\n\n1. Copy the Nginx configuration from the quay container to the host\n$ docker cp 3aadf1421ba3:/quay-registry/conf/nginx/ /mnt/quay/nginx\n\n2. Edit the Nginx configuration, removing http/2 support\n$ sed -i \u0027s/http2 //g\u0027 /mnt/quay/nginx/nginx.conf\n\n3. Restart Nginx with the new configuration mounted into the container, eg:\n$ docker run --restart=always -p 443:8443 -p 80:8080 --sysctl net.core.somaxconn=4096 -v /mnt/quay/config:/conf/stack:Z -v /mnt/quay/storage:/datastorage -v /mnt/quay/nginx:/quay-registry/config/nginx:Z -d quay.io/redhat/quay:v3.0.3", "product_ids": [ "Text-Only RHOAR" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Text-Only RHOAR" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "HTTP/2: large amount of data requests leads to denial of service" }, { "acknowledgments": [ { "names": [ "the Envoy security team" ] } ], "cve": "CVE-2019-9512", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1735645" } ], "notes": [ { "category": "description", "text": "A flaw was found in HTTP/2. Using PING frames and queuing of response PING ACK frames, a flood attack could occur resulting in unbounded memory growth. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "HTTP/2: flood using PING frames results in unbounded memory growth", "title": "Vulnerability summary" }, { "category": "other", "text": "The golang package in Red Hat OpenStack Platform 9 Operational Tools will not be updated for this flaw because it is in technical preview and is retiring as of 24.Aug.2019.\nThis issue did not affect the versions of grafana(embeds golang) as shipped with Red Hat Ceph Storage 2 and Red Hat Gluster Storage 3 as they did not include the support for HTTP/2.\nThe following storage product versions are affected because they include the support for HTTP/2 in:\n* golang as shipped with Red Hat Gluster Storage 3, Red Hat Ceph Storage 2 and Red Hat Ceph Storage 3\n* heketi(embeds golang) as shipped with Red Hat Gluster Storage 3\n* grafana(embeds golang and grpc) as shipped with Red Hat Ceph Storage 3\nThis flaw has no available mitigation for packages golang and nodejs. Both packages will be updated once the available fixes are released for Red Hat Enterprise Linux and Red Hat Software Collections.\n\nThe nodejs RPM shipped in OpenShift Container Platform 3.9 and 3.10 is not affected by this flaw as it does not contain the vulnerable code.\n\nAll OpenShift Container Platform RPMs and container images that are built with Go and support HTTP/2 are vulnerable to this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Text-Only RHOAR" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-9512" }, { "category": "external", "summary": "RHBZ#1735645", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735645" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9512", "url": "https://www.cve.org/CVERecord?id=CVE-2019-9512" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9512", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9512" }, { "category": "external", "summary": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md", "url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md" }, { "category": "external", "summary": "https://groups.google.com/forum/#!topic/golang-announce/65QixT3tcmg", "url": "https://groups.google.com/forum/#!topic/golang-announce/65QixT3tcmg" }, { "category": "external", "summary": "https://groups.google.com/forum/#!topic/kubernetes-security-announce/wlHLHit1BqA", "url": "https://groups.google.com/forum/#!topic/kubernetes-security-announce/wlHLHit1BqA" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/" }, { "category": "external", "summary": "https://www.mail-archive.com/grpc-io@googlegroups.com/msg06408.html", "url": "https://www.mail-archive.com/grpc-io@googlegroups.com/msg06408.html" } ], "release_date": "2019-08-13T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-18T10:24:57+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Text-Only RHOAR" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2067" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Text-Only RHOAR" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "HTTP/2: flood using PING frames results in unbounded memory growth" }, { "acknowledgments": [ { "names": [ "the Envoy security team" ] } ], "cve": "CVE-2019-9514", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1735744" } ], "notes": [ { "category": "description", "text": "A flaw was found in HTTP/2. Using HEADER frames with invalid HTTP headers and queuing of response RST_STREAM frames, an attacker could cause a flood resulting in unbounded memory growth. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "HTTP/2: flood using HEADERS frames results in unbounded memory growth", "title": "Vulnerability summary" }, { "category": "other", "text": "The golang package in Red Hat OpenStack Platform 9 Operational Tools will not be updated for this flaw because it is in technical preview and is retiring as of 24.Aug.2019.\nThis issue did not affect the versions of grafana(embeds golang) as shipped with Red Hat Ceph Storage 2 and Red Hat Gluster Storage 3 as they did not include the support for HTTP/2.\nThe following storage product versions are affected because they include the support for HTTP/2 in:\n* golang as shipped with Red Hat Gluster Storage 3, Red Hat Ceph Storage 2 and Red Hat Ceph Storage 3\n* heketi(embeds golang) as shipped with Red Hat Gluster Storage 3\n* grafana(embeds golang and grpc) as shipped with Red Hat Ceph Storage 3\nThis flaw has no available mitigation for packages golang and nodejs. Both packages will be updated once the available fixes are released for Red Hat Enterprise Linux and Red Hat Software Collections.\n\nThe nodejs RPM shipped in OpenShift Container Platform 3.9 and 3.10 is not affected by this flaw as it does not contain the vulnerable code.\n\nAll OpenShift Container Platform RPMs and container images that are built with Go and support HTTP/2 are vulnerable to this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Text-Only RHOAR" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-9514" }, { "category": "external", "summary": "RHBZ#1735744", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735744" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9514", "url": "https://www.cve.org/CVERecord?id=CVE-2019-9514" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9514", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9514" }, { "category": "external", "summary": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md", "url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md" }, { "category": "external", "summary": "https://groups.google.com/forum/#!topic/golang-announce/65QixT3tcmg", "url": "https://groups.google.com/forum/#!topic/golang-announce/65QixT3tcmg" }, { "category": "external", "summary": "https://groups.google.com/forum/#!topic/kubernetes-security-announce/wlHLHit1BqA", "url": "https://groups.google.com/forum/#!topic/kubernetes-security-announce/wlHLHit1BqA" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/" }, { "category": "external", "summary": "https://www.mail-archive.com/grpc-io@googlegroups.com/msg06408.html", "url": "https://www.mail-archive.com/grpc-io@googlegroups.com/msg06408.html" } ], "release_date": "2019-08-13T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-18T10:24:57+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Text-Only RHOAR" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2067" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Text-Only RHOAR" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "HTTP/2: flood using HEADERS frames results in unbounded memory growth" }, { "acknowledgments": [ { "names": [ "the Envoy security team" ] } ], "cve": "CVE-2019-9515", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1735745" } ], "notes": [ { "category": "description", "text": "A flaw was found in HTTP/2. Using SETTINGS frames and queuing of SETTINGS ACK frames, a flood could occur resulting in unbounded memory growth. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "HTTP/2: flood using SETTINGS frames results in unbounded memory growth", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the version of grafana(embeds gRPC) as shipped with Red Hat Ceph Storage 3 as it include the support for HTTP/2.\nThis flaw has no available mitigation for nodejs package. It will be updated once the available fixes are released for Red Hat Enterprise Linux and Red Hat Software Collections.\n\nThe nodejs RPM shipped in OpenShift Container Platform 3.9 and 3.10 is not affected by this flaw as it does not contain the vulnerable code.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Text-Only RHOAR" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-9515" }, { "category": "external", "summary": "RHBZ#1735745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735745" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9515", "url": "https://www.cve.org/CVERecord?id=CVE-2019-9515" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9515", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9515" }, { "category": "external", "summary": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md", "url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/" }, { "category": "external", "summary": "https://www.mail-archive.com/grpc-io@googlegroups.com/msg06408.html", "url": "https://www.mail-archive.com/grpc-io@googlegroups.com/msg06408.html" } ], "release_date": "2019-08-13T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-18T10:24:57+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Text-Only RHOAR" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2067" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Text-Only RHOAR" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "HTTP/2: flood using SETTINGS frames results in unbounded memory growth" }, { "cve": "CVE-2019-10086", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-10-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1767483" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Apache Commons BeanUtils, where the class property in PropertyUtilsBean is not suppressed by default. This flaw allows an attacker to access the classloader.", "title": "Vulnerability description" }, { "category": "summary", "text": "apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Text-Only RHOAR" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10086" }, { "category": "external", "summary": "RHBZ#1767483", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1767483" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10086", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10086" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10086", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10086" }, { "category": "external", "summary": "https://commons.apache.org/proper/commons-beanutils/javadocs/v1.9.4/RELEASE-NOTES.txt", "url": "https://commons.apache.org/proper/commons-beanutils/javadocs/v1.9.4/RELEASE-NOTES.txt" } ], "release_date": "2019-08-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-18T10:24:57+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Text-Only RHOAR" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2067" }, { "category": "workaround", "details": "There is no currently known mitigation for this flaw.", "product_ids": [ "Text-Only RHOAR" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "Text-Only RHOAR" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default" }, { "cve": "CVE-2019-10199", "cwe": { "id": "CWE-352", "name": "Cross-Site Request Forgery (CSRF)" }, "discovery_date": "2019-07-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1729261" } ], "notes": [ { "category": "description", "text": "It was found that Keycloak\u0027s account console did not perform adequate header checks in some requests. An attacker could use this flaw to trick an authenticated user into performing operations via request from an untrusted domain.", "title": "Vulnerability description" }, { "category": "summary", "text": "keycloak: CSRF check missing in My Resources functionality in the Account Console", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Text-Only RHOAR" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10199" }, { "category": "external", "summary": "RHBZ#1729261", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1729261" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10199", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10199" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10199", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10199" } ], "release_date": "2019-08-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-18T10:24:57+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Text-Only RHOAR" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2067" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "Text-Only RHOAR" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "keycloak: CSRF check missing in My Resources functionality in the Account Console" }, { "cve": "CVE-2019-10201", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2019-07-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1728609" } ], "notes": [ { "category": "description", "text": "It was found that Keycloak\u0027s SAML broker did not verify missing message signatures. If an attacker modifies the SAML Response and removes the \u003cSignature\u003e sections, the message is still accepted, and the message can be modified. An attacker could use this flaw to impersonate other users and gain access to sensitive information.", "title": "Vulnerability description" }, { "category": "summary", "text": "keycloak: SAML broker does not check existence of signature on document allowing any user impersonation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Text-Only RHOAR" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10201" }, { "category": "external", "summary": "RHBZ#1728609", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1728609" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10201", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10201" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10201", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10201" } ], "release_date": "2019-08-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-18T10:24:57+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Text-Only RHOAR" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2067" }, { "category": "workaround", "details": "Administrator can prevent this issue for POST binding by requiring signed assertions.", "product_ids": [ "Text-Only RHOAR" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.0" }, "products": [ "Text-Only RHOAR" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "keycloak: SAML broker does not check existence of signature on document allowing any user impersonation" }, { "acknowledgments": [ { "names": [ "Dominik Mizyn" ], "organization": "Samsung R\u0026D Institute Poland" } ], "cve": "CVE-2019-10219", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2019-05-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1738673" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Hibernate-Validator. The SafeHtml validator annotation fails to properly sanitize payloads consisting of potentially malicious code in HTML comments and instructions. This vulnerability can result in an XSS attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "hibernate-validator: safeHTML validator allows XSS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform\u0027s OpenDaylight will not be updated for this flaw because it is being deprecated and is only receiving security fixes for Important and Critical flaws.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Text-Only RHOAR" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10219" }, { "category": "external", "summary": "RHBZ#1738673", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1738673" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10219", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10219" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10219", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10219" } ], "release_date": "2019-08-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-18T10:24:57+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Text-Only RHOAR" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2067" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "Text-Only RHOAR" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hibernate-validator: safeHTML validator allows XSS" }, { "cve": "CVE-2019-12400", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2019-08-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1764658" } ], "notes": [ { "category": "description", "text": "In version 2.0.3 Apache Santuario XML Security for Java, a caching mechanism was introduced to speed up creating new XML documents using a static pool of DocumentBuilders. However, if some untrusted code can register a malicious implementation with the thread context class loader first, then this implementation might be cached and re-used by Apache Santuario - XML Security for Java, leading to potential security flaws when validating signed documents, etc. The vulnerability affects Apache Santuario - XML Security for Java 2.0.x releases from 2.0.3 and all 2.1.x releases before 2.1.4.", "title": "Vulnerability description" }, { "category": "summary", "text": "xml-security: Apache Santuario potentially loads XML parsing code from an untrusted source", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Text-Only RHOAR" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-12400" }, { "category": "external", "summary": "RHBZ#1764658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1764658" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12400", "url": "https://www.cve.org/CVERecord?id=CVE-2019-12400" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12400", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12400" } ], "release_date": "2019-08-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-18T10:24:57+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Text-Only RHOAR" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2067" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "Text-Only RHOAR" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "xml-security: Apache Santuario potentially loads XML parsing code from an untrusted source" }, { "cve": "CVE-2019-12406", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1816170" } ], "notes": [ { "category": "description", "text": "Apache CXF before 3.3.4 and 3.2.11 does not restrict the number of message attachments present in a given message. This leaves open the possibility of a denial of service type attack, where a malicious user crafts a message containing a very large number of message attachments. From the 3.3.4 and 3.2.11 releases, a default limit of 50 message attachments is enforced. This is configurable via the message property \"attachment-max-count\".", "title": "Vulnerability description" }, { "category": "summary", "text": "cxf: does not restrict the number of message attachments", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Text-Only RHOAR" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-12406" }, { "category": "external", "summary": "RHBZ#1816170", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816170" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12406", "url": "https://www.cve.org/CVERecord?id=CVE-2019-12406" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12406", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12406" } ], "release_date": "2019-11-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-18T10:24:57+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Text-Only RHOAR" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2067" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Text-Only RHOAR" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "cxf: does not restrict the number of message attachments" }, { "cve": "CVE-2019-12419", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2020-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1816175" } ], "notes": [ { "category": "description", "text": "A flaw was found in cxf in versions prior to 3.2.11 and 3.3.4. The access token services do not properly validate that an authenticated principal is equal to that of the supplied clientId parameter allowing a malicious client to use an authorization code that has been issued to a different client as their own. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "cxf: OpenId Connect token service does not properly validate the clientId", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Logging the openshift-logging/elasticsearch6-rhel8 container bundles the vulnerable version of apache-cxf, but the vulnerable class is not shipped, hence this component is not affected by this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Text-Only RHOAR" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-12419" }, { "category": "external", "summary": "RHBZ#1816175", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816175" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12419", "url": "https://www.cve.org/CVERecord?id=CVE-2019-12419" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12419", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12419" } ], "release_date": "2019-11-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-18T10:24:57+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Text-Only RHOAR" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2067" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Text-Only RHOAR" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "cxf: OpenId Connect token service does not properly validate the clientId" }, { "cve": "CVE-2019-14540", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1755849" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariConfig.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariConfig", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nSatellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Text-Only RHOAR" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14540" }, { "category": "external", "summary": "RHBZ#1755849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1755849" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14540", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14540" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14540", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14540" } ], "release_date": "2019-09-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-18T10:24:57+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Text-Only RHOAR" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2067" }, { "category": "workaround", "details": "This vulnerability relies on com.zaxxer.hikari.HikariConfig being present in the application\u0027s ClassPath. Hikari is not packaged as an RPM for Red Hat Enterprise Linux or Red Hat Software Collections. Applications using jackson-databind that do not also use com.zaxxer.hikari are not impacted by this vulnerability.\n\nA mitigation to this class of problem in jackson-databind is to not trigger polymorphic desrialization globally by using: objectMapper.enableDefaultTyping() and rather use @JsonTypeInfo on the class property to explicitly define the type information. For more information on this issue please refer to https://www.github.com/mbechler/marshalsec/blob/master/marshalsec.pdf?raw=true", "product_ids": [ "Text-Only RHOAR" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Text-Only RHOAR" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariConfig" }, { "cve": "CVE-2019-14820", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2018-11-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1649870" } ], "notes": [ { "category": "description", "text": "It was found that keycloak exposes internal adapter endpoints in org.keycloak.constants.AdapterConstants, which can be invoked via a specially-crafted URL. This vulnerability could allow an attacker to access unauthorized information.", "title": "Vulnerability description" }, { "category": "summary", "text": "keycloak: adapter endpoints are exposed via arbitrary URLs", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Text-Only RHOAR" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14820" }, { "category": "external", "summary": "RHBZ#1649870", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1649870" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14820", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14820" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14820", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14820" } ], "release_date": "2019-10-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-18T10:24:57+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Text-Only RHOAR" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2067" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "Text-Only RHOAR" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "keycloak: adapter endpoints are exposed via arbitrary URLs" }, { "cve": "CVE-2019-14832", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2019-07-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1749487" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Keycloak REST API where it would permit user access from a realm the user was not configured. An authenticated attacker with knowledge of a user id could use this flaw to access unauthorized information or to carry out further attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "keycloak: cross-realm user access auth bypass", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Text-Only RHOAR" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14832" }, { "category": "external", "summary": "RHBZ#1749487", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1749487" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14832", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14832" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14832", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14832" } ], "release_date": "2019-10-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-18T10:24:57+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Text-Only RHOAR" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2067" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "Text-Only RHOAR" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "keycloak: cross-realm user access auth bypass" }, { "acknowledgments": [ { "names": [ "F\u00e1bio Magalh\u00e3es de Andrade" ], "organization": "Sonda Ativas" }, { "names": [ "Juliano de Castro Santos", "Leonard Lunardi" ], "organization": "UnimedBH" } ], "cve": "CVE-2019-14838", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2019-08-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1751227" } ], "notes": [ { "category": "description", "text": "It was found that Wildfly users had default user permissions set incorrectly. A malicious user could use this flaw to access unauthorized controls for the application server.", "title": "Vulnerability description" }, { "category": "summary", "text": "wildfly-core: Incorrect privileges for \u0027Monitor\u0027, \u0027Auditor\u0027 and \u0027Deployer\u0027 user by default", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Text-Only RHOAR" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14838" }, { "category": "external", "summary": "RHBZ#1751227", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1751227" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14838", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14838" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14838", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14838" }, { "category": "external", "summary": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14838", "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14838" } ], "release_date": "2019-10-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-18T10:24:57+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Text-Only RHOAR" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2067" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:H", "version": "3.0" }, "products": [ "Text-Only RHOAR" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "wildfly-core: Incorrect privileges for \u0027Monitor\u0027, \u0027Auditor\u0027 and \u0027Deployer\u0027 user by default" }, { "cve": "CVE-2019-14887", "cwe": { "id": "CWE-757", "name": "Selection of Less-Secure Algorithm During Negotiation (\u0027Algorithm Downgrade\u0027)" }, "discovery_date": "2019-11-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1772008" } ], "notes": [ { "category": "description", "text": "A flaw was found when an OpenSSL security provider is used with Wildfly, the \u0027enabled-protocols\u0027 value in the Wildfly configuration isn\u0027t honored. An attacker could target the traffic sent from Wildfly and downgrade the connection to a weaker version of TLS, potentially breaking the encryption. This could lead to a leak of the data being passed over the network.", "title": "Vulnerability description" }, { "category": "summary", "text": "wildfly: The \u0027enabled-protocols\u0027 value in legacy security is not respected if OpenSSL security provider is in use", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Text-Only RHOAR" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14887" }, { "category": "external", "summary": "RHBZ#1772008", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1772008" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14887", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14887" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14887", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14887" } ], "release_date": "2020-03-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-18T10:24:57+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Text-Only RHOAR" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2067" }, { "category": "workaround", "details": "Avoid using an OpenSSL security provider and instead use the default configuration or regular JSSE provider with \u0027TLS\u0027.", "product_ids": [ "Text-Only RHOAR" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.0" }, "products": [ "Text-Only RHOAR" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "wildfly: The \u0027enabled-protocols\u0027 value in legacy security is not respected if OpenSSL security provider is in use" }, { "acknowledgments": [ { "names": [ "Henning Baldersheim", "H\u00e5vard Pettersen" ], "organization": "Verizon Media" } ], "cve": "CVE-2019-14888", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-10-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1772464" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Undertow HTTP server listening on HTTPS. An attacker can target the HTTPS port to carry out a Denial Of Service (DOS) to make the service unavailable on SSL.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: possible Denial Of Service (DOS) in Undertow HTTP server listening on HTTPS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Text-Only RHOAR" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14888" }, { "category": "external", "summary": "RHBZ#1772464", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1772464" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14888", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14888" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14888", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14888" } ], "release_date": "2020-01-20T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-18T10:24:57+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Text-Only RHOAR" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2067" }, { "category": "workaround", "details": "Enable HTTP2 (enable-http2=\"true\") in the undertow\u0027s HTTPS settings.", "product_ids": [ "Text-Only RHOAR" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Text-Only RHOAR" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "undertow: possible Denial Of Service (DOS) in Undertow HTTP server listening on HTTPS" }, { "cve": "CVE-2019-14892", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758171" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in jackson-databind in versions before 2.9.10, 2.8.11.5 and 2.6.7.3, where it would permit polymorphic deserialization of a malicious object using commons-configuration 1 and 2 JNDI classes. An attacker could use this flaw to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in classes of the commons-configuration package", "title": "Vulnerability summary" }, { "category": "other", "text": "Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Text-Only RHOAR" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14892" }, { "category": "external", "summary": "RHBZ#1758171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758171" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14892", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14892" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14892", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14892" } ], "release_date": "2019-09-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-18T10:24:57+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Text-Only RHOAR" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2067" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Text-Only RHOAR" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in classes of the commons-configuration package" }, { "cve": "CVE-2019-14893", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758182" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in FasterXML jackson-databind in all versions before 2.9.10 and 2.10.0, where it would permit polymorphic deserialization of malicious objects using the xalan JNDI gadget when used in conjunction with polymorphic type handling methods such as `enableDefaultTyping()` or when @JsonTypeInfo is using `Id.CLASS` or `Id.MINIMAL_CLASS` or in any other way which ObjectMapper.readValue might instantiate objects from unsafe sources. An attacker could use this flaw to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in classes of the xalan package", "title": "Vulnerability summary" }, { "category": "other", "text": "Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Text-Only RHOAR" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14893" }, { "category": "external", "summary": "RHBZ#1758182", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758182" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14893", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14893" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14893", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14893" } ], "release_date": "2019-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-18T10:24:57+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Text-Only RHOAR" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2067" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Text-Only RHOAR" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Text-Only RHOAR" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in classes of the xalan package" }, { "cve": "CVE-2019-16335", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1755831" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariDataSource. This is a different vulnerability than CVE-2019-14540.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariDataSource", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nSatellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Text-Only RHOAR" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-16335" }, { "category": "external", "summary": "RHBZ#1755831", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1755831" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16335", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16335" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16335", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16335" } ], "release_date": "2019-09-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-18T10:24:57+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Text-Only RHOAR" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2067" }, { "category": "workaround", "details": "This vulnerability relies on com.zaxxer.hikari.HikariDataSource being present in the application\u0027s ClassPath. Hikari is not packaged as an RPM for Red Hat Enterprise Linux or Red Hat Software Collections. Applications using jackson-databind that do not also use com.zaxxer.hikari are not impacted by this vulnerability.\n\nA mitigation to this class of problem in jackson-databind is to not trigger polymorphic desrialization globally by using: objectMapper.enableDefaultTyping() and rather use @JsonTypeInfo on the class property to explicitly define the type information. For more information on this issue please refer to https://www.github.com/mbechler/marshalsec/blob/master/marshalsec.pdf?raw=true", "product_ids": [ "Text-Only RHOAR" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Text-Only RHOAR" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariDataSource" }, { "cve": "CVE-2019-16942", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758187" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the commons-dbcp (1.4) jar in the classpath, and an attacker can find an RMI service endpoint to access, it is possible to make the service execute a malicious payload. This issue exists because of org.apache.commons.dbcp.datasources.SharedPoolDataSource and org.apache.commons.dbcp.datasources.PerUserPoolDataSource mishandling.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in org.apache.commons.dbcp.datasources.*", "title": "Vulnerability summary" }, { "category": "other", "text": "Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Text-Only RHOAR" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-16942" }, { "category": "external", "summary": "RHBZ#1758187", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758187" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16942", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16942" } ], "release_date": "2019-09-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-18T10:24:57+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Text-Only RHOAR" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2067" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Text-Only RHOAR" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Text-Only RHOAR" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in org.apache.commons.dbcp.datasources.*" }, { "cve": "CVE-2019-16943", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758191" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the p6spy (3.8.6) jar in the classpath, and an attacker can find an RMI service endpoint to access, it is possible to make the service execute a malicious payload. This issue exists because of com.p6spy.engine.spy.P6DataSource mishandling.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in com.p6spy.engine.spy.P6DataSource", "title": "Vulnerability summary" }, { "category": "other", "text": "Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Text-Only RHOAR" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-16943" }, { "category": "external", "summary": "RHBZ#1758191", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758191" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16943", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16943" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16943", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16943" } ], "release_date": "2019-09-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-18T10:24:57+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Text-Only RHOAR" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2067" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Text-Only RHOAR" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Text-Only RHOAR" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in com.p6spy.engine.spy.P6DataSource" }, { "cve": "CVE-2019-17267", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758167" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to net.sf.ehcache.hibernate.EhcacheJtaTransactionManagerLookup.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in classes of the ehcache package", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nRed Hat OpenShift Container Platform does ship the vulnerable component, but does not enable the unsafe conditions needed to exploit, lowering their vulnerability impact.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Text-Only RHOAR" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-17267" }, { "category": "external", "summary": "RHBZ#1758167", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758167" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-17267", "url": "https://www.cve.org/CVERecord?id=CVE-2019-17267" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-17267", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17267" } ], "release_date": "2019-09-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-18T10:24:57+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Text-Only RHOAR" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2067" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Text-Only RHOAR" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Text-Only RHOAR" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in classes of the ehcache package" }, { "cve": "CVE-2019-17531", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2019-11-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1775293" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the apache-log4j-extra (version 1.2.x) jar in the classpath, and an attacker can provide a JNDI service to access, it is possible to make the service execute a malicious payload.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in org.apache.log4j.receivers.db.*", "title": "Vulnerability summary" }, { "category": "other", "text": "Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenShift Container Platform does ship the vulnerable component, but does not enable the unsafe conditions needed to exploit, lowering their vulnerability impact.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Text-Only RHOAR" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-17531" }, { "category": "external", "summary": "RHBZ#1775293", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775293" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-17531", "url": "https://www.cve.org/CVERecord?id=CVE-2019-17531" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-17531", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17531" } ], "release_date": "2019-10-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-18T10:24:57+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Text-Only RHOAR" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2067" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Text-Only RHOAR" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "Text-Only RHOAR" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: Serialization gadgets in org.apache.log4j.receivers.db.*" }, { "cve": "CVE-2019-20330", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-01-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1793154" } ], "notes": [ { "category": "description", "text": "FasterXML jackson-databind 2.x before 2.9.10.2 lacks certain net.sf.ehcache blocking.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: lacks certain net.sf.ehcache blocking", "title": "Vulnerability summary" }, { "category": "other", "text": "While OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Text-Only RHOAR" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-20330" }, { "category": "external", "summary": "RHBZ#1793154", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1793154" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-20330", "url": "https://www.cve.org/CVERecord?id=CVE-2019-20330" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-20330", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-20330" } ], "release_date": "2020-01-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-18T10:24:57+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Text-Only RHOAR" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2067" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Text-Only RHOAR" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Text-Only RHOAR" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: lacks certain net.sf.ehcache blocking" }, { "acknowledgments": [ { "names": [ "Darran Lofthouse" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2020-1729", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2019-09-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1802444" } ], "notes": [ { "category": "description", "text": "A flaw was found in SmallRye\u0027s API through version 1.6.1. The API can allow other code running within the application server to potentially obtain the ClassLoader, bypassing any permissions checks that should have been applied. The largest threat from this vulnerability is a threat to data confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "SmallRye: SecuritySupport class is incorrectly public and contains a static method to access the current threads context class loader", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Text-Only RHOAR" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-1729" }, { "category": "external", "summary": "RHBZ#1802444", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1802444" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-1729", "url": "https://www.cve.org/CVERecord?id=CVE-2020-1729" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-1729", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-1729" } ], "release_date": "2020-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-18T10:24:57+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Text-Only RHOAR" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2067" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "Text-Only RHOAR" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "SmallRye: SecuritySupport class is incorrectly public and contains a static method to access the current threads context class loader" }, { "cve": "CVE-2020-7238", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2020-01-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1796225" } ], "notes": [ { "category": "description", "text": "A flaw was found in Netty, where it mishandles Transfer-Encoding whitespace. This flaw allows HTTP Request Smuggling.", "title": "Vulnerability description" }, { "category": "summary", "text": "netty: HTTP Request Smuggling due to Transfer-Encoding whitespace mishandling", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform ships a vulnerable netty library as part of the logging-elasticsearch5 container. ElasticSearch\u0027s security team has stated that the previous vulnerability, CVE-2019-16869, does not poses a substantial practical threat to ElasticSearch 6 [1]. We agree that this issue would be difficult to exploit both these vulnerabilities on OpenShift Container Platform, so we\u0027re reducing the impact of this issue to moderate and may fix it in the future release.\n\nRed Hat Satellite ships vulnerable netty version embedded in Candlepin, however, is not directly vulnerable since HTTP requests are handled by Tomcat and not netty.\n\n[1] https://github.com/elastic/elasticsearch/issues/49396", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Text-Only RHOAR" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-7238" }, { "category": "external", "summary": "RHBZ#1796225", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1796225" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-7238", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7238" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-7238", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-7238" }, { "category": "external", "summary": "https://netty.io/news/2019/12/18/4-1-44-Final.html", "url": "https://netty.io/news/2019/12/18/4-1-44-Final.html" } ], "release_date": "2020-01-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-18T10:24:57+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Text-Only RHOAR" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2067" }, { "category": "workaround", "details": "* Use HTTP/2 instead (clear boundaries between requests)\n* Disable reuse of backend connections eg. ```http-reuse never``` in HAProxy or whatever equivalent LB settings", "product_ids": [ "Text-Only RHOAR" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "Text-Only RHOAR" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "netty: HTTP Request Smuggling due to Transfer-Encoding whitespace mishandling" }, { "cve": "CVE-2020-8840", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-03-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1816330" } ], "notes": [ { "category": "description", "text": "A flaw was found in FasterXML jackson-databind in versions 2.0.0 through 2.9.10.2. A \"gadget\" exploit is possible due to a lack of a Java object being blocking from being deserialized. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Lacks certain xbean-reflect/JNDI blocking", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Text-Only RHOAR" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8840" }, { "category": "external", "summary": "RHBZ#1816330", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816330" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8840", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8840" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8840", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8840" } ], "release_date": "2020-03-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-18T10:24:57+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Text-Only RHOAR" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2067" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Text-Only RHOAR" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: Lacks certain xbean-reflect/JNDI blocking" }, { "cve": "CVE-2020-9546", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-03-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1816332" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.4. FasterXML jackson-databind 2.x mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in shaded-hikari-config", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Text-Only RHOAR" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-9546" }, { "category": "external", "summary": "RHBZ#1816332", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816332" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-9546", "url": "https://www.cve.org/CVERecord?id=CVE-2020-9546" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-9546", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-9546" } ], "release_date": "2020-03-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-18T10:24:57+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Text-Only RHOAR" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2067" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Text-Only RHOAR" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: Serialization gadgets in shaded-hikari-config" }, { "cve": "CVE-2020-9547", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-03-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1816337" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x. FasterXML jackson-databind 2.x mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in ibatis-sqlmap", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Text-Only RHOAR" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-9547" }, { "category": "external", "summary": "RHBZ#1816337", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816337" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-9547", "url": "https://www.cve.org/CVERecord?id=CVE-2020-9547" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-9547", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-9547" } ], "release_date": "2020-03-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-18T10:24:57+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Text-Only RHOAR" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2067" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Text-Only RHOAR" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: Serialization gadgets in ibatis-sqlmap" }, { "cve": "CVE-2020-9548", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-03-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1816340" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x. FasterXML jackson-databind 2.x mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in anteros-core", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Text-Only RHOAR" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-9548" }, { "category": "external", "summary": "RHBZ#1816340", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816340" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-9548", "url": "https://www.cve.org/CVERecord?id=CVE-2020-9548" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-9548", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-9548" } ], "release_date": "2020-03-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-18T10:24:57+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Text-Only RHOAR" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2067" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Text-Only RHOAR" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: Serialization gadgets in anteros-core" }, { "cve": "CVE-2020-10672", "cwe": { "id": "CWE-96", "name": "Improper Neutralization of Directives in Statically Saved Code (\u0027Static Code Injection\u0027)" }, "discovery_date": "2020-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1815495" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.4. FasterXML jackson-databind 2.x mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Text-Only RHOAR" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-10672" }, { "category": "external", "summary": "RHBZ#1815495", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1815495" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10672", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10672" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10672", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10672" } ], "release_date": "2020-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-18T10:24:57+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Text-Only RHOAR" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2067" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Text-Only RHOAR" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution" }, { "cve": "CVE-2020-10673", "cwe": { "id": "CWE-96", "name": "Improper Neutralization of Directives in Statically Saved Code (\u0027Static Code Injection\u0027)" }, "discovery_date": "2020-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1815470" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.4. FasterXML jackson-databind 2.x mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time. Additionally, the gadget is not available within Red Hat Openstack Platform\u0027s OpenDaylight.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Text-Only RHOAR" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-10673" }, { "category": "external", "summary": "RHBZ#1815470", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1815470" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10673", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10673" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10673", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10673" } ], "release_date": "2020-03-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-18T10:24:57+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Text-Only RHOAR" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2067" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Text-Only RHOAR" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution" }, { "cve": "CVE-2020-10968", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-03-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1819208" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x prior to version 2.9.10.4. The interaction between serialization gadgets and typing is mishandled in the bus-proxy. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in org.aoju.bus.proxy.provider.*.RmiProvider", "title": "Vulnerability summary" }, { "category": "other", "text": "While OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nRed Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nThe PKI module as shipped in Red Hat Enterprise Linux 8 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used, lowering the impact of the vulnerability for the Product. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Text-Only RHOAR" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-10968" }, { "category": "external", "summary": "RHBZ#1819208", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819208" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10968", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10968" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10968", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10968" } ], "release_date": "2020-03-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-18T10:24:57+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Text-Only RHOAR" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2067" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Text-Only RHOAR" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Text-Only RHOAR" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: Serialization gadgets in org.aoju.bus.proxy.provider.*.RmiProvider" }, { "cve": "CVE-2020-10969", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-03-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1819212" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.4. The interaction between serialization gadgets and typing is mishandled. The highest threat from this vulnerability is to data confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in javax.swing.JEditorPane", "title": "Vulnerability summary" }, { "category": "other", "text": "While OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nRed Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nThe PKI module as shipped in Red Hat Enterprise Linux 8 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used, lowering the impact of the vulnerability for the Product. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Text-Only RHOAR" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-10969" }, { "category": "external", "summary": "RHBZ#1819212", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819212" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10969", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10969" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10969", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10969" } ], "release_date": "2020-03-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-18T10:24:57+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Text-Only RHOAR" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2067" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Text-Only RHOAR" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Text-Only RHOAR" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: Serialization gadgets in javax.swing.JEditorPane" }, { "cve": "CVE-2020-11111", "cwe": { "id": "CWE-96", "name": "Improper Neutralization of Directives in Statically Saved Code (\u0027Static Code Injection\u0027)" }, "discovery_date": "2020-03-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1821304" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.4. The interaction between serialization gadgets and typing is mishandled. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in org.apache.activemq.jms.pool.XaPooledConnectionFactory", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nThe PKI module as shipped in Red Hat Enterprise Linux 8 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used, lowering the impact of the vulnerability for the Product. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Text-Only RHOAR" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-11111" }, { "category": "external", "summary": "RHBZ#1821304", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1821304" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11111", "url": "https://www.cve.org/CVERecord?id=CVE-2020-11111" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11111", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11111" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-databind/issues/2664", "url": "https://github.com/FasterXML/jackson-databind/issues/2664" } ], "release_date": "2020-03-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-18T10:24:57+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Text-Only RHOAR" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2067" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Text-Only RHOAR" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Text-Only RHOAR" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: Serialization gadgets in org.apache.activemq.jms.pool.XaPooledConnectionFactory" }, { "cve": "CVE-2020-11112", "cwe": { "id": "CWE-96", "name": "Improper Neutralization of Directives in Statically Saved Code (\u0027Static Code Injection\u0027)" }, "discovery_date": "2020-03-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1821311" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.4. The interaction between serialization gadgets and typing is mishandled. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in org.apache.commons.proxy.provider.remoting.RmiProvider", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nThe PKI module as shipped in Red Hat Enterprise Linux 8 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used, lowering the impact of the vulnerability for the Product. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Text-Only RHOAR" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-11112" }, { "category": "external", "summary": "RHBZ#1821311", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1821311" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11112", "url": "https://www.cve.org/CVERecord?id=CVE-2020-11112" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11112", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11112" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-databind/issues/2666", "url": "https://github.com/FasterXML/jackson-databind/issues/2666" } ], "release_date": "2020-03-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-18T10:24:57+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Text-Only RHOAR" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2067" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Text-Only RHOAR" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Text-Only RHOAR" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: Serialization gadgets in org.apache.commons.proxy.provider.remoting.RmiProvider" }, { "cve": "CVE-2020-11113", "cwe": { "id": "CWE-96", "name": "Improper Neutralization of Directives in Statically Saved Code (\u0027Static Code Injection\u0027)" }, "discovery_date": "2020-03-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1821315" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.4. The interaction between serialization gadgets and typing is mishandled. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in org.apache.openjpa.ee.WASRegistryManagedRuntime", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nThe PKI module as shipped in Red Hat Enterprise Linux 8 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used, lowering the impact of the vulnerability for the Product. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Text-Only RHOAR" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-11113" }, { "category": "external", "summary": "RHBZ#1821315", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1821315" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11113", "url": "https://www.cve.org/CVERecord?id=CVE-2020-11113" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11113", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11113" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-databind/issues/2670", "url": "https://github.com/FasterXML/jackson-databind/issues/2670" } ], "release_date": "2020-03-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-18T10:24:57+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Text-Only RHOAR" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2067" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Text-Only RHOAR" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Text-Only RHOAR" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: Serialization gadgets in org.apache.openjpa.ee.WASRegistryManagedRuntime" }, { "cve": "CVE-2020-11619", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-04-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1826805" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x. The interaction between serialization gadgets and typing is mishandled. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in org.springframework:spring-aop", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nThe PKI module as shipped in Red Hat Enterprise Linux 8 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used, lowering the impact of the vulnerability for the Product. We may update the jackson-databind dependency in a future release.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Text-Only RHOAR" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-11619" }, { "category": "external", "summary": "RHBZ#1826805", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1826805" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11619", "url": "https://www.cve.org/CVERecord?id=CVE-2020-11619" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11619", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11619" } ], "release_date": "2020-04-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-18T10:24:57+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Text-Only RHOAR" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2067" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Text-Only RHOAR" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Text-Only RHOAR" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: Serialization gadgets in org.springframework:spring-aop" }, { "cve": "CVE-2020-11620", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-04-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1826798" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x. The interaction between serialization gadgets and typing is mishandled. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in commons-jelly:commons-jelly", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nThe PKI module as shipped in Red Hat Enterprise Linux 8 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used, lowering the impact of the vulnerability for the Product. We may update the jackson-databind dependency in a future release.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Text-Only RHOAR" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-11620" }, { "category": "external", "summary": "RHBZ#1826798", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1826798" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11620", "url": "https://www.cve.org/CVERecord?id=CVE-2020-11620" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11620", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11620" } ], "release_date": "2020-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-18T10:24:57+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link for the update. You must be logged in to download the update.", "product_ids": [ "Text-Only RHOAR" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2067" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Text-Only RHOAR" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Text-Only RHOAR" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: Serialization gadgets in commons-jelly:commons-jelly" } ] }
rhsa-2019_3200
Vulnerability from csaf_redhat
Published
2019-10-24 09:18
Modified
2024-11-05 21:29
Summary
Red Hat Security Advisory: Red Hat AMQ Streams 1.3.0 release and security update
Notes
Topic
Red Hat AMQ Streams 1.3.0 is now available from the Red Hat Customer Portal.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
[Update 2019-10-31]
Additional jackson-databind affecting flaws were included with this release but not noted in the original publication of this advisory. Some of those flaws do not have CVE IDs assigned; the advisory has been updated to include these.
Details
Red Hat AMQ Streams, based on the Apache Kafka project, offers a distributed backbone that allows microservices and other applications to share data with extremely high throughput and extremely low latency.
This release of Red Hat AMQ Streams 1.3.0 serves as a replacement for Red Hat AMQ Streams 1.2.0, and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.
Security Fix(es):
* jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution (CVE-2019-12384)
* jackson-databind: default typing mishandling leading to remote code execution (CVE-2019-14379)
* jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server (CVE-2019-12086)
* jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message (CVE-2019-12814)
* jackson-databind: Polymorphic typing issue related to logback/JNDI (CVE-2019-14439)
* jackson-databind: polymorphic typing issue related to com.zaxxer.hikari.HikariConfig (CVE-2019-14540)
* jackson-databind: polymorphic typing issue related to com.zaxxer.hikari.HikariDataSource (CVE-2019-16335)
* jackson-databind: Serialization gadgets in classes of the ehcache package (CVE-2019-17267)
* jackson-databind: Serialization gadgets in classes of the commons-configuration package (no CVE assigned)
* jackson-databind: Serialization gadgets in classes of the xalan package (no CVE assigned)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat AMQ Streams 1.3.0 is now available from the Red Hat Customer Portal.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.\n\n[Update 2019-10-31]\nAdditional jackson-databind affecting flaws were included with this release but not noted in the original publication of this advisory. Some of those flaws do not have CVE IDs assigned; the advisory has been updated to include these.", "title": "Topic" }, { "category": "general", "text": "Red Hat AMQ Streams, based on the Apache Kafka project, offers a distributed backbone that allows microservices and other applications to share data with extremely high throughput and extremely low latency. \n\nThis release of Red Hat AMQ Streams 1.3.0 serves as a replacement for Red Hat AMQ Streams 1.2.0, and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.\n\nSecurity Fix(es):\n\n* jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution (CVE-2019-12384)\n\n* jackson-databind: default typing mishandling leading to remote code execution (CVE-2019-14379)\n\n* jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server (CVE-2019-12086)\n\n* jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message (CVE-2019-12814)\n\n* jackson-databind: Polymorphic typing issue related to logback/JNDI (CVE-2019-14439)\n\n* jackson-databind: polymorphic typing issue related to com.zaxxer.hikari.HikariConfig (CVE-2019-14540)\n\n* jackson-databind: polymorphic typing issue related to com.zaxxer.hikari.HikariDataSource (CVE-2019-16335)\n\n* jackson-databind: Serialization gadgets in classes of the ehcache package (CVE-2019-17267)\n\n* jackson-databind: Serialization gadgets in classes of the commons-configuration package (no CVE assigned) \n\n* jackson-databind: Serialization gadgets in classes of the xalan package (no CVE assigned) \n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:3200", "url": "https://access.redhat.com/errata/RHSA-2019:3200" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=jboss.amq.streams\u0026downloadType=distributions\u0026version=1.3.0", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=jboss.amq.streams\u0026downloadType=distributions\u0026version=1.3.0" }, { "category": "external", "summary": "https://access.redhat.com/products/red-hat-amq#streams", "url": "https://access.redhat.com/products/red-hat-amq#streams" }, { "category": "external", "summary": "1713468", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1713468" }, { "category": "external", "summary": "1725795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1725795" }, { "category": "external", "summary": "1725807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1725807" }, { "category": "external", "summary": "1737517", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1737517" }, { "category": "external", "summary": "1752962", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1752962" }, { "category": "external", "summary": "1755831", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1755831" }, { "category": "external", "summary": "1755849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1755849" }, { "category": "external", "summary": "1758167", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758167" }, { "category": "external", "summary": "1758171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758171" }, { "category": "external", "summary": "1758182", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758182" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_3200.json" } ], "title": "Red Hat Security Advisory: Red Hat AMQ Streams 1.3.0 release and security update", "tracking": { "current_release_date": "2024-11-05T21:29:32+00:00", "generator": { "date": "2024-11-05T21:29:32+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:3200", "initial_release_date": "2019-10-24T09:18:10+00:00", "revision_history": [ { "date": "2019-10-24T09:18:10+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-10-31T16:35:14+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:29:32+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat AMQ Streams 1", "product": { "name": "Red Hat AMQ Streams 1", "product_id": "Red Hat AMQ Streams 1", "product_identification_helper": { "cpe": "cpe:/a:redhat:amq_streams:1" } } } ], "category": "product_family", "name": "Red Hat JBoss AMQ" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-12086", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-05-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1713468" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.x before 2.9.9. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint, the service has the mysql-connector-java jar (8.0.14 or earlier) in the classpath, and an attacker can host a crafted MySQL server reachable by the victim, an attacker can send a crafted JSON message that allows them to read arbitrary local files on the server. This occurs because of missing com.mysql.cj.jdbc.admin.MiniAdmin validation.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server.", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat AMQ Streams 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-12086" }, { "category": "external", "summary": "RHBZ#1713468", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1713468" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12086", "url": "https://www.cve.org/CVERecord?id=CVE-2019-12086" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12086", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12086" } ], "release_date": "2019-05-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-24T09:18:10+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat AMQ Streams 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3200" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat AMQ Streams 1" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat AMQ Streams 1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server." }, { "cve": "CVE-2019-12384", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-06-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1725807" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in FasterXML jackson-databind in versions prior to 2.9.9. The vulnerability would permit polymorphic deserialization of malicious objects using the logback-core gadget when used in conjunction with polymorphic type handling methods such as `enableDefaultTyping()` or when @JsonTypeInfo is using `Id.CLASS` or `Id.MINIMAL_CLASS` or in any other way which ObjectMapper.readValue might instantiate objects from unsafe sources. Depending on the classpath content, remote code execution may be possible.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack\u0027s OpenDaylight does not use logback in any supported configuration. Therefore, the prerequisites for this vulnerability are not present and OpenDaylight is not affected.\n\nThis vulnerability relies on logback-core (ch.qos.logback.core) being present in the application\u0027s ClassPath. Logback-core is not packaged as an RPM for Red Hat Enterprise Linux or Red Hat Software Collections. Applications using jackson-databind that do not also use logback-core are not impacted by this vulnerability.\n\nThis issue affects the versions of jackson-databind bundled with candlepin as shipped with Red Hat Satellite 6.x. However the affected code is NOT used at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat AMQ Streams 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-12384" }, { "category": "external", "summary": "RHBZ#1725807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1725807" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12384", "url": "https://www.cve.org/CVERecord?id=CVE-2019-12384" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12384", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12384" } ], "release_date": "2019-06-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-24T09:18:10+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat AMQ Streams 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3200" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat AMQ Streams 1" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "Red Hat AMQ Streams 1" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution" }, { "cve": "CVE-2019-12814", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-06-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1725795" } ], "notes": [ { "category": "description", "text": "A new polymorphic typing flaw was discovered in FasterXML jackson-databind, versions 2.x through 2.9.9. With default typing enabled, an attacker can send a specifically crafted JSON message to the server that allows them to read arbitrary local files.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message.", "title": "Vulnerability summary" }, { "category": "other", "text": "* Red Hat Satellite 6 does not include the jdom or jdom2 packages, thus it is not affected by this vulnerability. \n* Red Hat OpenStack\u0027s OpenDaylight does not include the jdom or jdom2 packages, thus it is not affected by this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat AMQ Streams 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-12814" }, { "category": "external", "summary": "RHBZ#1725795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1725795" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12814", "url": "https://www.cve.org/CVERecord?id=CVE-2019-12814" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12814", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12814" } ], "release_date": "2019-06-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-24T09:18:10+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat AMQ Streams 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3200" }, { "category": "workaround", "details": "This vulnerability relies on jdom (org.jdom) or jdom2 (org.jdom2) being present in the application\u0027s ClassPath. Applications using jackson-databind that do not also use jdom or jdom2 are not impacted by this vulnerability.", "product_ids": [ "Red Hat AMQ Streams 1" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat AMQ Streams 1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message." }, { "cve": "CVE-2019-14379", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-07-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1737517" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in FasterXML jackson-databind, where it would permit polymorphic deserialization of malicious objects using the ehcache and logback JNDI gadgets when used in conjunction with polymorphic type handling methods such as `enableDefaultTyping()` or when @JsonTypeInfo is using `Id.CLASS` or `Id.MINIMAL_CLASS` or in any other way which ObjectMapper.readValue might instantiate objects from unsafe sources. An attacker could use this flaw to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: default typing mishandling leading to remote code execution", "title": "Vulnerability summary" }, { "category": "other", "text": "While OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nSimilarly, Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat AMQ Streams 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14379" }, { "category": "external", "summary": "RHBZ#1737517", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1737517" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14379", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14379" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14379", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14379" } ], "release_date": "2019-07-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-24T09:18:10+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat AMQ Streams 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3200" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat AMQ Streams 1" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "Red Hat AMQ Streams 1" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: default typing mishandling leading to remote code execution" }, { "cve": "CVE-2019-14439", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-07-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1752962" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.x before 2.9.9.2. This occurs when Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the logback jar in the classpath.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Polymorphic typing issue related to logback/JNDI", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenDaylight provided as part of Red Hat OpenStack does not utilize logback when used in a supported configuration. Therefore, the prerequisites for this vulnerability are not present and OpenDaylight is not affected.\n\nSatellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat AMQ Streams 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14439" }, { "category": "external", "summary": "RHBZ#1752962", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1752962" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14439", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14439" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14439", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14439" } ], "release_date": "2019-07-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-24T09:18:10+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat AMQ Streams 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3200" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat AMQ Streams 1" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat AMQ Streams 1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Polymorphic typing issue related to logback/JNDI" }, { "cve": "CVE-2019-14540", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1755849" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariConfig.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariConfig", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nSatellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat AMQ Streams 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14540" }, { "category": "external", "summary": "RHBZ#1755849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1755849" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14540", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14540" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14540", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14540" } ], "release_date": "2019-09-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-24T09:18:10+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat AMQ Streams 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3200" }, { "category": "workaround", "details": "This vulnerability relies on com.zaxxer.hikari.HikariConfig being present in the application\u0027s ClassPath. Hikari is not packaged as an RPM for Red Hat Enterprise Linux or Red Hat Software Collections. Applications using jackson-databind that do not also use com.zaxxer.hikari are not impacted by this vulnerability.\n\nA mitigation to this class of problem in jackson-databind is to not trigger polymorphic desrialization globally by using: objectMapper.enableDefaultTyping() and rather use @JsonTypeInfo on the class property to explicitly define the type information. For more information on this issue please refer to https://www.github.com/mbechler/marshalsec/blob/master/marshalsec.pdf?raw=true", "product_ids": [ "Red Hat AMQ Streams 1" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat AMQ Streams 1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariConfig" }, { "cve": "CVE-2019-16335", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1755831" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariDataSource. This is a different vulnerability than CVE-2019-14540.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariDataSource", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nSatellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat AMQ Streams 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-16335" }, { "category": "external", "summary": "RHBZ#1755831", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1755831" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16335", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16335" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16335", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16335" } ], "release_date": "2019-09-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-24T09:18:10+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat AMQ Streams 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3200" }, { "category": "workaround", "details": "This vulnerability relies on com.zaxxer.hikari.HikariDataSource being present in the application\u0027s ClassPath. Hikari is not packaged as an RPM for Red Hat Enterprise Linux or Red Hat Software Collections. Applications using jackson-databind that do not also use com.zaxxer.hikari are not impacted by this vulnerability.\n\nA mitigation to this class of problem in jackson-databind is to not trigger polymorphic desrialization globally by using: objectMapper.enableDefaultTyping() and rather use @JsonTypeInfo on the class property to explicitly define the type information. For more information on this issue please refer to https://www.github.com/mbechler/marshalsec/blob/master/marshalsec.pdf?raw=true", "product_ids": [ "Red Hat AMQ Streams 1" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat AMQ Streams 1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariDataSource" }, { "cve": "CVE-2019-17267", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758167" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to net.sf.ehcache.hibernate.EhcacheJtaTransactionManagerLookup.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in classes of the ehcache package", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nRed Hat OpenShift Container Platform does ship the vulnerable component, but does not enable the unsafe conditions needed to exploit, lowering their vulnerability impact.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat AMQ Streams 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-17267" }, { "category": "external", "summary": "RHBZ#1758167", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758167" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-17267", "url": "https://www.cve.org/CVERecord?id=CVE-2019-17267" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-17267", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17267" } ], "release_date": "2019-09-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-24T09:18:10+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat AMQ Streams 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3200" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat AMQ Streams 1" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat AMQ Streams 1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in classes of the ehcache package" } ] }
rhsa-2020_2333
Vulnerability from csaf_redhat
Published
2020-05-28 15:58
Modified
2024-11-05 22:16
Summary
Red Hat Security Advisory: EAP Continuous Delivery Technical Preview Release 19 security update
Notes
Topic
This is a security update for JBoss EAP Continuous Delivery 19.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform CD19 is a platform for Java applications based on the WildFly application runtime.
This release of Red Hat JBoss Enterprise Application Platform CD19 includes bug fixes and enhancements.
Security Fix(es):
* apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default (CVE-2019-10086)
* infinispan: invokeAccessibly method from ReflectionUtil class allows to invoke private methods (CVE-2019-10174)
* undertow: possible Denial Of Service (DOS) in Undertow HTTP server listening on HTTPS (CVE-2019-14888)
* netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers (CVE-2019-16869)
* netty: HTTP request smuggling (CVE-2019-20444)
* netty: HttpObjectDecoder.java allows Content-Length header to accompanied by second Content-Length header (CVE-2019-20445)
* undertow: AJP File Read/Inclusion Vulnerability (CVE-2020-1745)
* netty: HTTP Request Smuggling due to Transfer-Encoding whitespace mishandling (CVE-2020-7238)
* jackson-databind: Serialization gadgets in org.aoju.bus.proxy.provider.*.RmiProvider (CVE-2020-10968)
* jackson-databind: Serialization gadgets in javax.swing.JEditorPane (CVE-2020-10969)
* jackson-databind: Serialization gadgets in org.apache.activemq.jms.pool.XaPooledConnectionFactory (CVE-2020-11111)
* jackson-databind: Serialization gadgets in org.apache.commons.proxy.provider.remoting.RmiProvider (CVE-2020-11112)
* jackson-databind: Serialization gadgets in org.apache.openjpa.ee.WASRegistryManagedRuntime (CVE-2020-11113)
* thrift: Endless loop when feed with specific input data (CVE-2019-0205)
* thrift: Out-of-bounds read related to TJSONProtocol or TSimpleJSONProtocol (CVE-2019-0210)
* cxf: OpenId Connect token service does not properly validate the clientId (CVE-2019-12419)
* cxf: OpenId Connect token service does not properly validate the clientId (CVE-2019-12423)
* jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariConfig (CVE-2019-14540)
* wildfly: The 'enabled-protocols' value in legacy security is not respected if OpenSSL security provider is in use (CVE-2019-14887)
* jackson-databind: Serialization gadgets in classes of the commons-configuration package (CVE-2019-14892)
* jackson-databind: Serialization gadgets in classes of the xalan package (CVE-2019-14893)
* jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariDataSource (CVE-2019-16335)
* jackson-databind: Serialization gadgets in org.apache.commons.dbcp.datasources.* (CVE-2019-16942)
* jackson-databind: Serialization gadgets in com.p6spy.engine.spy.P6DataSource (CVE-2019-16943)
* jackson-databind: Serialization gadgets in classes of the ehcache package (CVE-2019-17267)
* jackson-databind: Serialization gadgets in org.apache.log4j.receivers.db.* (CVE-2019-17531)
* cxf: reflected XSS in the services listing page (CVE-2019-17573)
* jackson-databind: lacks certain net.sf.ehcache blocking (CVE-2019-20330)
* resteasy: Improper validation of response header in MediaTypeHeaderDelegate.java class (CVE-2020-1695)
* jackson-databind: Serialization gadgets in ibatis-sqlmap (CVE-2020-9547)
* jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution (CVE-2020-10672)
* RESTEasy: RESTEASY003870 exception in RESTEasy can lead to a reflected XSS attack (CVE-2020-10688)
* Soteria: security identity corruption across concurrent threads (CVE-2020-1732)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "This is a security update for JBoss EAP Continuous Delivery 19.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform CD19 is a platform for Java applications based on the WildFly application runtime.\n\nThis release of Red Hat JBoss Enterprise Application Platform CD19 includes bug fixes and enhancements. \n\nSecurity Fix(es):\n\n* apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default (CVE-2019-10086)\n\n* infinispan: invokeAccessibly method from ReflectionUtil class allows to invoke private methods (CVE-2019-10174)\n\n* undertow: possible Denial Of Service (DOS) in Undertow HTTP server listening on HTTPS (CVE-2019-14888)\n\n* netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers (CVE-2019-16869)\n\n* netty: HTTP request smuggling (CVE-2019-20444)\n\n* netty: HttpObjectDecoder.java allows Content-Length header to accompanied by second Content-Length header (CVE-2019-20445)\n\n* undertow: AJP File Read/Inclusion Vulnerability (CVE-2020-1745)\n\n* netty: HTTP Request Smuggling due to Transfer-Encoding whitespace mishandling (CVE-2020-7238)\n\n* jackson-databind: Serialization gadgets in org.aoju.bus.proxy.provider.*.RmiProvider (CVE-2020-10968)\n\n* jackson-databind: Serialization gadgets in javax.swing.JEditorPane (CVE-2020-10969)\n\n* jackson-databind: Serialization gadgets in org.apache.activemq.jms.pool.XaPooledConnectionFactory (CVE-2020-11111)\n\n* jackson-databind: Serialization gadgets in org.apache.commons.proxy.provider.remoting.RmiProvider (CVE-2020-11112)\n\n* jackson-databind: Serialization gadgets in org.apache.openjpa.ee.WASRegistryManagedRuntime (CVE-2020-11113)\n\n* thrift: Endless loop when feed with specific input data (CVE-2019-0205)\n\n* thrift: Out-of-bounds read related to TJSONProtocol or TSimpleJSONProtocol (CVE-2019-0210)\n\n* cxf: OpenId Connect token service does not properly validate the clientId (CVE-2019-12419)\n\n* cxf: OpenId Connect token service does not properly validate the clientId (CVE-2019-12423)\n\n* jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariConfig (CVE-2019-14540)\n\n* wildfly: The \u0027enabled-protocols\u0027 value in legacy security is not respected if OpenSSL security provider is in use (CVE-2019-14887)\n\n* jackson-databind: Serialization gadgets in classes of the commons-configuration package (CVE-2019-14892)\n\n* jackson-databind: Serialization gadgets in classes of the xalan package (CVE-2019-14893)\n\n* jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariDataSource (CVE-2019-16335)\n\n* jackson-databind: Serialization gadgets in org.apache.commons.dbcp.datasources.* (CVE-2019-16942)\n\n* jackson-databind: Serialization gadgets in com.p6spy.engine.spy.P6DataSource (CVE-2019-16943)\n\n* jackson-databind: Serialization gadgets in classes of the ehcache package (CVE-2019-17267)\n\n* jackson-databind: Serialization gadgets in org.apache.log4j.receivers.db.* (CVE-2019-17531)\n\n* cxf: reflected XSS in the services listing page (CVE-2019-17573)\n\n* jackson-databind: lacks certain net.sf.ehcache blocking (CVE-2019-20330)\n\n* resteasy: Improper validation of response header in MediaTypeHeaderDelegate.java class (CVE-2020-1695)\n\n* jackson-databind: Serialization gadgets in ibatis-sqlmap (CVE-2020-9547)\n\n* jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution (CVE-2020-10672)\n\n* RESTEasy: RESTEASY003870 exception in RESTEasy can lead to a reflected XSS attack (CVE-2020-10688)\n\n* Soteria: security identity corruption across concurrent threads (CVE-2020-1732)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:2333", "url": "https://access.redhat.com/errata/RHSA-2020:2333" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=eap-cd\u0026downloadType=securityPatches\u0026version=19", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=eap-cd\u0026downloadType=securityPatches\u0026version=19" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/jboss_enterprise_application_platform_continuous_delivery/19/", "url": "https://access.redhat.com/documentation/en-us/jboss_enterprise_application_platform_continuous_delivery/19/" }, { "category": "external", "summary": "1703469", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1703469" }, { "category": "external", "summary": "1730462", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1730462" }, { "category": "external", "summary": "1755831", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1755831" }, { "category": "external", "summary": "1755849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1755849" }, { "category": "external", "summary": "1758167", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758167" }, { "category": "external", "summary": "1758171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758171" }, { "category": "external", "summary": "1758182", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758182" }, { "category": "external", "summary": "1758187", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758187" }, { "category": "external", "summary": "1758191", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758191" }, { "category": "external", "summary": "1758619", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758619" }, { "category": "external", "summary": "1764607", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1764607" }, { "category": "external", "summary": "1764612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1764612" }, { "category": "external", "summary": "1767483", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1767483" }, { "category": "external", "summary": "1772008", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1772008" }, { "category": "external", "summary": "1772464", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1772464" }, { "category": "external", "summary": "1775293", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775293" }, { "category": "external", "summary": "1793154", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1793154" }, { "category": "external", "summary": "1796225", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1796225" }, { "category": "external", "summary": "1797006", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1797006" }, { "category": "external", "summary": "1797011", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1797011" }, { "category": "external", "summary": "1798509", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1798509" }, { "category": "external", "summary": "1798524", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1798524" }, { "category": "external", "summary": "1801726", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1801726" }, { "category": "external", "summary": "1807305", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1807305" }, { "category": "external", "summary": "1814974", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1814974" }, { "category": "external", "summary": "1815495", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1815495" }, { "category": "external", "summary": "1816175", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816175" }, { "category": "external", "summary": "1816337", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816337" }, { "category": "external", "summary": "1819208", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819208" }, { "category": "external", "summary": "1819212", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819212" }, { "category": "external", "summary": "1821304", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1821304" }, { "category": "external", "summary": "1821311", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1821311" }, { "category": "external", "summary": "1821315", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1821315" }, { "category": "external", "summary": "JBEAP-18881", "url": "https://issues.redhat.com/browse/JBEAP-18881" }, { "category": "external", "summary": "JBEAP-18974", "url": "https://issues.redhat.com/browse/JBEAP-18974" }, { "category": "external", "summary": "JBEAP-18975", "url": "https://issues.redhat.com/browse/JBEAP-18975" }, { "category": "external", "summary": "JBEAP-18982", "url": "https://issues.redhat.com/browse/JBEAP-18982" }, { "category": "external", "summary": "JBEAP-18983", "url": "https://issues.redhat.com/browse/JBEAP-18983" }, { "category": "external", "summary": "JBEAP-19041", "url": "https://issues.redhat.com/browse/JBEAP-19041" }, { "category": "external", "summary": "JBEAP-19042", "url": "https://issues.redhat.com/browse/JBEAP-19042" }, { "category": "external", "summary": "JBEAP-19076", "url": "https://issues.redhat.com/browse/JBEAP-19076" }, { "category": "external", "summary": "JBEAP-19211", "url": "https://issues.redhat.com/browse/JBEAP-19211" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_2333.json" } ], "title": "Red Hat Security Advisory: EAP Continuous Delivery Technical Preview Release 19 security update", "tracking": { "current_release_date": "2024-11-05T22:16:30+00:00", "generator": { "date": "2024-11-05T22:16:30+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:2333", "initial_release_date": "2020-05-28T15:58:41+00:00", "revision_history": [ { "date": "2020-05-28T15:58:41+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-05-28T15:58:41+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T22:16:30+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "EAP-CD 19 Tech Preview", "product": { "name": "EAP-CD 19 Tech Preview", "product_id": "EAP-CD 19 Tech Preview", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform_cd:19" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-0205", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-10-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1764612" } ], "notes": [ { "category": "description", "text": "In Apache Thrift all versions up to and including 0.12.0, a server or client may run into an endless loop when feed with specific input data. Because the issue had already been partially fixed in version 0.11.0, depending on the installed version it affects only certain language bindings.", "title": "Vulnerability description" }, { "category": "summary", "text": "thrift: Endless loop when feed with specific input data", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains a vulnerable version of libthrift. However, OpenDaylight does not expose libthrift in a vulnerable way, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nThe thrift package in OpenShift Container Platform is installed only in Curator images in the Logging stack. The affected code is included in this package, it\u0027s functionality is not used. This vulnerability is therefore rated Low for OpenShift Container Platform.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "EAP-CD 19 Tech Preview" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-0205" }, { "category": "external", "summary": "RHBZ#1764612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1764612" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0205", "url": "https://www.cve.org/CVERecord?id=CVE-2019-0205" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0205", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0205" } ], "release_date": "2019-10-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-28T15:58:41+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nYou must restart the JBoss server process for the update to take effect.\n\nThe References section of this erratum contains a download link (you must log in to download the update)", "product_ids": [ "EAP-CD 19 Tech Preview" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2333" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "EAP-CD 19 Tech Preview" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "thrift: Endless loop when feed with specific input data" }, { "cve": "CVE-2019-0210", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2019-10-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1764607" } ], "notes": [ { "category": "description", "text": "In Apache Thrift 0.9.3 to 0.12.0, a server implemented in Go using TJSONProtocol or TSimpleJSONProtocol may panic when feed with invalid input data.", "title": "Vulnerability description" }, { "category": "summary", "text": "thrift: Out-of-bounds read related to TJSONProtocol or TSimpleJSONProtocol", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains a vulnerable version of libthrift. However, OpenDaylight is not affected as this is a Golang specific problem, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nThe version of thrift delivered in OpenShift Container Platform is not affected by this vulnerability as it does not contain the affected code.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "EAP-CD 19 Tech Preview" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-0210" }, { "category": "external", "summary": "RHBZ#1764607", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1764607" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0210", "url": "https://www.cve.org/CVERecord?id=CVE-2019-0210" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0210", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0210" } ], "release_date": "2019-10-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-28T15:58:41+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nYou must restart the JBoss server process for the update to take effect.\n\nThe References section of this erratum contains a download link (you must log in to download the update)", "product_ids": [ "EAP-CD 19 Tech Preview" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2333" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "EAP-CD 19 Tech Preview" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "thrift: Out-of-bounds read related to TJSONProtocol or TSimpleJSONProtocol" }, { "cve": "CVE-2019-10086", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-10-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1767483" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Apache Commons BeanUtils, where the class property in PropertyUtilsBean is not suppressed by default. This flaw allows an attacker to access the classloader.", "title": "Vulnerability description" }, { "category": "summary", "text": "apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "EAP-CD 19 Tech Preview" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10086" }, { "category": "external", "summary": "RHBZ#1767483", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1767483" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10086", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10086" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10086", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10086" }, { "category": "external", "summary": "https://commons.apache.org/proper/commons-beanutils/javadocs/v1.9.4/RELEASE-NOTES.txt", "url": "https://commons.apache.org/proper/commons-beanutils/javadocs/v1.9.4/RELEASE-NOTES.txt" } ], "release_date": "2019-08-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-28T15:58:41+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nYou must restart the JBoss server process for the update to take effect.\n\nThe References section of this erratum contains a download link (you must log in to download the update)", "product_ids": [ "EAP-CD 19 Tech Preview" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2333" }, { "category": "workaround", "details": "There is no currently known mitigation for this flaw.", "product_ids": [ "EAP-CD 19 Tech Preview" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "EAP-CD 19 Tech Preview" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default" }, { "cve": "CVE-2019-10174", "cwe": { "id": "CWE-470", "name": "Use of Externally-Controlled Input to Select Classes or Code (\u0027Unsafe Reflection\u0027)" }, "discovery_date": "2018-10-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1703469" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Infinispan such that the invokeAccessibly method from the public class ReflectionUtil allows any application class to invoke private methods in any class with Infinispan\u0027s privileges. The attacker can use reflection to introduce new, malicious behavior into the application.", "title": "Vulnerability description" }, { "category": "summary", "text": "infinispan: invokeAccessibly method from ReflectionUtil class allows to invoke private methods", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform\u0027s OpenDaylight contains the vulnerable library. This library is a requirement of other dependencies (Karaf and Hibernate). Under supported deployments, the vulnerable functionality is not utilized. Based on this, no OpenDaylight versions will not be fixed.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "EAP-CD 19 Tech Preview" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10174" }, { "category": "external", "summary": "RHBZ#1703469", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1703469" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10174", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10174" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10174", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10174" } ], "release_date": "2019-11-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-28T15:58:41+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nYou must restart the JBoss server process for the update to take effect.\n\nThe References section of this erratum contains a download link (you must log in to download the update)", "product_ids": [ "EAP-CD 19 Tech Preview" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2333" }, { "category": "workaround", "details": "There is no known mitigation for this issue.", "product_ids": [ "EAP-CD 19 Tech Preview" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "EAP-CD 19 Tech Preview" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "infinispan: invokeAccessibly method from ReflectionUtil class allows to invoke private methods" }, { "cve": "CVE-2019-12419", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2020-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1816175" } ], "notes": [ { "category": "description", "text": "A flaw was found in cxf in versions prior to 3.2.11 and 3.3.4. The access token services do not properly validate that an authenticated principal is equal to that of the supplied clientId parameter allowing a malicious client to use an authorization code that has been issued to a different client as their own. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "cxf: OpenId Connect token service does not properly validate the clientId", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Logging the openshift-logging/elasticsearch6-rhel8 container bundles the vulnerable version of apache-cxf, but the vulnerable class is not shipped, hence this component is not affected by this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "EAP-CD 19 Tech Preview" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-12419" }, { "category": "external", "summary": "RHBZ#1816175", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816175" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12419", "url": "https://www.cve.org/CVERecord?id=CVE-2019-12419" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12419", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12419" } ], "release_date": "2019-11-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-28T15:58:41+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nYou must restart the JBoss server process for the update to take effect.\n\nThe References section of this erratum contains a download link (you must log in to download the update)", "product_ids": [ "EAP-CD 19 Tech Preview" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2333" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "EAP-CD 19 Tech Preview" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "cxf: OpenId Connect token service does not properly validate the clientId" }, { "cve": "CVE-2019-12423", "cwe": { "id": "CWE-522", "name": "Insufficiently Protected Credentials" }, "discovery_date": "2020-01-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1797006" } ], "notes": [ { "category": "description", "text": "Apache CXF ships with a OpenId Connect JWK Keys service, which allows a client to obtain the public keys in JWK format, which can then be used to verify the signature of tokens issued by the service. Typically, the service obtains the public key from a local keystore (JKS/PKCS12) by specifing the path of the keystore and the alias of the keystore entry. This case is not vulnerable. However it is also possible to obtain the keys from a JWK keystore file, by setting the configuration parameter \"rs.security.keystore.type\" to \"jwk\". For this case all keys are returned in this file \"as is\", including all private key and secret key credentials. This is an obvious security risk if the user has configured the signature keystore file with private or secret key credentials. From CXF 3.3.5 and 3.2.12, it is mandatory to specify an alias corresponding to the id of the key in the JWK file, and only this key is returned. In addition, any private key information is omitted by default. \"oct\" keys, which contain secret keys, are not returned at all.", "title": "Vulnerability description" }, { "category": "summary", "text": "cxf: OpenId Connect token service does not properly validate the clientId", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "EAP-CD 19 Tech Preview" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-12423" }, { "category": "external", "summary": "RHBZ#1797006", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1797006" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12423", "url": "https://www.cve.org/CVERecord?id=CVE-2019-12423" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12423", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12423" } ], "release_date": "2020-01-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-28T15:58:41+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nYou must restart the JBoss server process for the update to take effect.\n\nThe References section of this erratum contains a download link (you must log in to download the update)", "product_ids": [ "EAP-CD 19 Tech Preview" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2333" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "EAP-CD 19 Tech Preview" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "cxf: OpenId Connect token service does not properly validate the clientId" }, { "cve": "CVE-2019-14540", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1755849" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariConfig.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariConfig", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nSatellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "EAP-CD 19 Tech Preview" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14540" }, { "category": "external", "summary": "RHBZ#1755849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1755849" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14540", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14540" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14540", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14540" } ], "release_date": "2019-09-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-28T15:58:41+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nYou must restart the JBoss server process for the update to take effect.\n\nThe References section of this erratum contains a download link (you must log in to download the update)", "product_ids": [ "EAP-CD 19 Tech Preview" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2333" }, { "category": "workaround", "details": "This vulnerability relies on com.zaxxer.hikari.HikariConfig being present in the application\u0027s ClassPath. Hikari is not packaged as an RPM for Red Hat Enterprise Linux or Red Hat Software Collections. Applications using jackson-databind that do not also use com.zaxxer.hikari are not impacted by this vulnerability.\n\nA mitigation to this class of problem in jackson-databind is to not trigger polymorphic desrialization globally by using: objectMapper.enableDefaultTyping() and rather use @JsonTypeInfo on the class property to explicitly define the type information. For more information on this issue please refer to https://www.github.com/mbechler/marshalsec/blob/master/marshalsec.pdf?raw=true", "product_ids": [ "EAP-CD 19 Tech Preview" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "EAP-CD 19 Tech Preview" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariConfig" }, { "cve": "CVE-2019-14887", "cwe": { "id": "CWE-757", "name": "Selection of Less-Secure Algorithm During Negotiation (\u0027Algorithm Downgrade\u0027)" }, "discovery_date": "2019-11-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1772008" } ], "notes": [ { "category": "description", "text": "A flaw was found when an OpenSSL security provider is used with Wildfly, the \u0027enabled-protocols\u0027 value in the Wildfly configuration isn\u0027t honored. An attacker could target the traffic sent from Wildfly and downgrade the connection to a weaker version of TLS, potentially breaking the encryption. This could lead to a leak of the data being passed over the network.", "title": "Vulnerability description" }, { "category": "summary", "text": "wildfly: The \u0027enabled-protocols\u0027 value in legacy security is not respected if OpenSSL security provider is in use", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "EAP-CD 19 Tech Preview" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14887" }, { "category": "external", "summary": "RHBZ#1772008", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1772008" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14887", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14887" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14887", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14887" } ], "release_date": "2020-03-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-28T15:58:41+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nYou must restart the JBoss server process for the update to take effect.\n\nThe References section of this erratum contains a download link (you must log in to download the update)", "product_ids": [ "EAP-CD 19 Tech Preview" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2333" }, { "category": "workaround", "details": "Avoid using an OpenSSL security provider and instead use the default configuration or regular JSSE provider with \u0027TLS\u0027.", "product_ids": [ "EAP-CD 19 Tech Preview" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.0" }, "products": [ "EAP-CD 19 Tech Preview" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "wildfly: The \u0027enabled-protocols\u0027 value in legacy security is not respected if OpenSSL security provider is in use" }, { "acknowledgments": [ { "names": [ "Henning Baldersheim", "H\u00e5vard Pettersen" ], "organization": "Verizon Media" } ], "cve": "CVE-2019-14888", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-10-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1772464" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Undertow HTTP server listening on HTTPS. An attacker can target the HTTPS port to carry out a Denial Of Service (DOS) to make the service unavailable on SSL.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: possible Denial Of Service (DOS) in Undertow HTTP server listening on HTTPS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "EAP-CD 19 Tech Preview" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14888" }, { "category": "external", "summary": "RHBZ#1772464", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1772464" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14888", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14888" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14888", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14888" } ], "release_date": "2020-01-20T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-28T15:58:41+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nYou must restart the JBoss server process for the update to take effect.\n\nThe References section of this erratum contains a download link (you must log in to download the update)", "product_ids": [ "EAP-CD 19 Tech Preview" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2333" }, { "category": "workaround", "details": "Enable HTTP2 (enable-http2=\"true\") in the undertow\u0027s HTTPS settings.", "product_ids": [ "EAP-CD 19 Tech Preview" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "EAP-CD 19 Tech Preview" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "undertow: possible Denial Of Service (DOS) in Undertow HTTP server listening on HTTPS" }, { "cve": "CVE-2019-14892", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758171" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in jackson-databind in versions before 2.9.10, 2.8.11.5 and 2.6.7.3, where it would permit polymorphic deserialization of a malicious object using commons-configuration 1 and 2 JNDI classes. An attacker could use this flaw to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in classes of the commons-configuration package", "title": "Vulnerability summary" }, { "category": "other", "text": "Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "EAP-CD 19 Tech Preview" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14892" }, { "category": "external", "summary": "RHBZ#1758171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758171" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14892", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14892" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14892", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14892" } ], "release_date": "2019-09-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-28T15:58:41+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nYou must restart the JBoss server process for the update to take effect.\n\nThe References section of this erratum contains a download link (you must log in to download the update)", "product_ids": [ "EAP-CD 19 Tech Preview" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2333" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "EAP-CD 19 Tech Preview" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in classes of the commons-configuration package" }, { "cve": "CVE-2019-14893", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758182" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in FasterXML jackson-databind in all versions before 2.9.10 and 2.10.0, where it would permit polymorphic deserialization of malicious objects using the xalan JNDI gadget when used in conjunction with polymorphic type handling methods such as `enableDefaultTyping()` or when @JsonTypeInfo is using `Id.CLASS` or `Id.MINIMAL_CLASS` or in any other way which ObjectMapper.readValue might instantiate objects from unsafe sources. An attacker could use this flaw to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in classes of the xalan package", "title": "Vulnerability summary" }, { "category": "other", "text": "Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "EAP-CD 19 Tech Preview" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14893" }, { "category": "external", "summary": "RHBZ#1758182", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758182" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14893", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14893" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14893", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14893" } ], "release_date": "2019-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-28T15:58:41+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nYou must restart the JBoss server process for the update to take effect.\n\nThe References section of this erratum contains a download link (you must log in to download the update)", "product_ids": [ "EAP-CD 19 Tech Preview" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2333" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "EAP-CD 19 Tech Preview" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "EAP-CD 19 Tech Preview" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in classes of the xalan package" }, { "cve": "CVE-2019-16335", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1755831" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariDataSource. This is a different vulnerability than CVE-2019-14540.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariDataSource", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nSatellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "EAP-CD 19 Tech Preview" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-16335" }, { "category": "external", "summary": "RHBZ#1755831", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1755831" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16335", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16335" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16335", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16335" } ], "release_date": "2019-09-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-28T15:58:41+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nYou must restart the JBoss server process for the update to take effect.\n\nThe References section of this erratum contains a download link (you must log in to download the update)", "product_ids": [ "EAP-CD 19 Tech Preview" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2333" }, { "category": "workaround", "details": "This vulnerability relies on com.zaxxer.hikari.HikariDataSource being present in the application\u0027s ClassPath. Hikari is not packaged as an RPM for Red Hat Enterprise Linux or Red Hat Software Collections. Applications using jackson-databind that do not also use com.zaxxer.hikari are not impacted by this vulnerability.\n\nA mitigation to this class of problem in jackson-databind is to not trigger polymorphic desrialization globally by using: objectMapper.enableDefaultTyping() and rather use @JsonTypeInfo on the class property to explicitly define the type information. For more information on this issue please refer to https://www.github.com/mbechler/marshalsec/blob/master/marshalsec.pdf?raw=true", "product_ids": [ "EAP-CD 19 Tech Preview" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "EAP-CD 19 Tech Preview" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariDataSource" }, { "cve": "CVE-2019-16869", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2019-09-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758619" } ], "notes": [ { "category": "description", "text": "A flaw was found in Netty, where whitespace before the colon in HTTP headers is mishandled. This flaw allows an attacker to cause HTTP request smuggling.", "title": "Vulnerability description" }, { "category": "summary", "text": "netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform ships a vulnerable netty library as part of the logging-elasticsearch5 container. ElasticSearch\u0027s security team has stated that this vulnerability does not poses a substantial practical threat to ElasticSearch 6 [1]. We agree that this issue would be difficult to exploit these vulnerabilities on OpenShift Container Platform, so we\u0027re reducing the impact of this issue to moderate and may fix it in the future release.\n\nRed Hat Satellite ships vulnerable netty version embedded in Candlepin, however, is not directly vulnerable since HTTP requests are handled by Tomcat and not netty.\n\n[1] https://github.com/elastic/elasticsearch/issues/49396", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "EAP-CD 19 Tech Preview" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-16869" }, { "category": "external", "summary": "RHBZ#1758619", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758619" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16869", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16869" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16869", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16869" } ], "release_date": "2019-09-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-28T15:58:41+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nYou must restart the JBoss server process for the update to take effect.\n\nThe References section of this erratum contains a download link (you must log in to download the update)", "product_ids": [ "EAP-CD 19 Tech Preview" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2333" }, { "category": "workaround", "details": "* Use HTTP/2 instead (clear boundaries between requests)\n* Disable reuse of backend connections eg. ```http-reuse never``` in HAProxy or whatever equivalent LB settings", "product_ids": [ "EAP-CD 19 Tech Preview" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "EAP-CD 19 Tech Preview" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers" }, { "cve": "CVE-2019-16942", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758187" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the commons-dbcp (1.4) jar in the classpath, and an attacker can find an RMI service endpoint to access, it is possible to make the service execute a malicious payload. This issue exists because of org.apache.commons.dbcp.datasources.SharedPoolDataSource and org.apache.commons.dbcp.datasources.PerUserPoolDataSource mishandling.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in org.apache.commons.dbcp.datasources.*", "title": "Vulnerability summary" }, { "category": "other", "text": "Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "EAP-CD 19 Tech Preview" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-16942" }, { "category": "external", "summary": "RHBZ#1758187", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758187" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16942", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16942" } ], "release_date": "2019-09-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-28T15:58:41+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nYou must restart the JBoss server process for the update to take effect.\n\nThe References section of this erratum contains a download link (you must log in to download the update)", "product_ids": [ "EAP-CD 19 Tech Preview" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2333" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "EAP-CD 19 Tech Preview" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "EAP-CD 19 Tech Preview" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in org.apache.commons.dbcp.datasources.*" }, { "cve": "CVE-2019-16943", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758191" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the p6spy (3.8.6) jar in the classpath, and an attacker can find an RMI service endpoint to access, it is possible to make the service execute a malicious payload. This issue exists because of com.p6spy.engine.spy.P6DataSource mishandling.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in com.p6spy.engine.spy.P6DataSource", "title": "Vulnerability summary" }, { "category": "other", "text": "Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "EAP-CD 19 Tech Preview" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-16943" }, { "category": "external", "summary": "RHBZ#1758191", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758191" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16943", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16943" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16943", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16943" } ], "release_date": "2019-09-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-28T15:58:41+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nYou must restart the JBoss server process for the update to take effect.\n\nThe References section of this erratum contains a download link (you must log in to download the update)", "product_ids": [ "EAP-CD 19 Tech Preview" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2333" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "EAP-CD 19 Tech Preview" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "EAP-CD 19 Tech Preview" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in com.p6spy.engine.spy.P6DataSource" }, { "cve": "CVE-2019-17267", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758167" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to net.sf.ehcache.hibernate.EhcacheJtaTransactionManagerLookup.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in classes of the ehcache package", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nRed Hat OpenShift Container Platform does ship the vulnerable component, but does not enable the unsafe conditions needed to exploit, lowering their vulnerability impact.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "EAP-CD 19 Tech Preview" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-17267" }, { "category": "external", "summary": "RHBZ#1758167", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758167" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-17267", "url": "https://www.cve.org/CVERecord?id=CVE-2019-17267" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-17267", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17267" } ], "release_date": "2019-09-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-28T15:58:41+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nYou must restart the JBoss server process for the update to take effect.\n\nThe References section of this erratum contains a download link (you must log in to download the update)", "product_ids": [ "EAP-CD 19 Tech Preview" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2333" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "EAP-CD 19 Tech Preview" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "EAP-CD 19 Tech Preview" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in classes of the ehcache package" }, { "cve": "CVE-2019-17531", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2019-11-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1775293" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the apache-log4j-extra (version 1.2.x) jar in the classpath, and an attacker can provide a JNDI service to access, it is possible to make the service execute a malicious payload.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in org.apache.log4j.receivers.db.*", "title": "Vulnerability summary" }, { "category": "other", "text": "Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenShift Container Platform does ship the vulnerable component, but does not enable the unsafe conditions needed to exploit, lowering their vulnerability impact.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "EAP-CD 19 Tech Preview" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-17531" }, { "category": "external", "summary": "RHBZ#1775293", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775293" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-17531", "url": "https://www.cve.org/CVERecord?id=CVE-2019-17531" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-17531", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17531" } ], "release_date": "2019-10-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-28T15:58:41+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nYou must restart the JBoss server process for the update to take effect.\n\nThe References section of this erratum contains a download link (you must log in to download the update)", "product_ids": [ "EAP-CD 19 Tech Preview" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2333" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "EAP-CD 19 Tech Preview" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "EAP-CD 19 Tech Preview" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in org.apache.log4j.receivers.db.*" }, { "cve": "CVE-2019-17573", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2020-01-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1797011" } ], "notes": [ { "category": "description", "text": "By default, Apache CXF creates a /services page containing a listing of the available endpoint names and addresses. This webpage is vulnerable to a reflected Cross-Site Scripting (XSS) attack, which allows a malicious actor to inject javascript into the web page. Please note that the attack exploits a feature which is not typically not present in modern browsers, who remove dot segments before sending the request. However, Mobile applications may be vulnerable.", "title": "Vulnerability description" }, { "category": "summary", "text": "cxf: reflected XSS in the services listing page", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "EAP-CD 19 Tech Preview" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-17573" }, { "category": "external", "summary": "RHBZ#1797011", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1797011" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-17573", "url": "https://www.cve.org/CVERecord?id=CVE-2019-17573" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-17573", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17573" } ], "release_date": "2020-01-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-28T15:58:41+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nYou must restart the JBoss server process for the update to take effect.\n\nThe References section of this erratum contains a download link (you must log in to download the update)", "product_ids": [ "EAP-CD 19 Tech Preview" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2333" }, { "category": "workaround", "details": "Mitigate this flaw by disabling the service listing altogether; via setting the \"hide-service-list-page\" servlet parameter to \"true\".", "product_ids": [ "EAP-CD 19 Tech Preview" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "EAP-CD 19 Tech Preview" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "cxf: reflected XSS in the services listing page" }, { "cve": "CVE-2019-20330", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-01-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1793154" } ], "notes": [ { "category": "description", "text": "FasterXML jackson-databind 2.x before 2.9.10.2 lacks certain net.sf.ehcache blocking.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: lacks certain net.sf.ehcache blocking", "title": "Vulnerability summary" }, { "category": "other", "text": "While OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "EAP-CD 19 Tech Preview" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-20330" }, { "category": "external", "summary": "RHBZ#1793154", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1793154" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-20330", "url": "https://www.cve.org/CVERecord?id=CVE-2019-20330" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-20330", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-20330" } ], "release_date": "2020-01-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-28T15:58:41+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nYou must restart the JBoss server process for the update to take effect.\n\nThe References section of this erratum contains a download link (you must log in to download the update)", "product_ids": [ "EAP-CD 19 Tech Preview" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2333" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "EAP-CD 19 Tech Preview" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "EAP-CD 19 Tech Preview" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: lacks certain net.sf.ehcache blocking" }, { "cve": "CVE-2019-20444", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2020-01-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1798524" } ], "notes": [ { "category": "description", "text": "A HTTP smuggling flaw was found in HttpObjectDecoder.java in Netty in versions prior to version 4.1.44. HTTP headers with an invalid fold, in this case CRLF (carriage return, line feed) without being followed by SP (space) or HTAB (horizontal tab), result in situations where headers can be misread. Data integrity is the highest threat with this vulnerability.", "title": "Vulnerability description" }, { "category": "summary", "text": "netty: HTTP request smuggling", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform ships a vulnerable netty library as part of the logging-elasticsearch5 container. ElasticSearch\u0027s security team has stated that the previous vulnerability, CVE-2019-16869, does not pose a substantial practical threat to ElasticSearch 6. We agree that these issues would be difficult to exploit on OpenShift Container Platform so we\u0027re reducing the impact of this issue to moderate and may fix it in the future release.\n\nRed Hat Satellite ships a vulnerable version of netty embedded in Candlepin. However, the flaw can not be triggered in that context, because HTTP requests are handled by Tomcat, not by netty. A future release may fix this.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "EAP-CD 19 Tech Preview" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-20444" }, { "category": "external", "summary": "RHBZ#1798524", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1798524" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-20444", "url": "https://www.cve.org/CVERecord?id=CVE-2019-20444" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-20444", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-20444" }, { "category": "external", "summary": "https://github.com/elastic/elasticsearch/issues/49396", "url": "https://github.com/elastic/elasticsearch/issues/49396" } ], "release_date": "2020-01-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-28T15:58:41+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nYou must restart the JBoss server process for the update to take effect.\n\nThe References section of this erratum contains a download link (you must log in to download the update)", "product_ids": [ "EAP-CD 19 Tech Preview" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2333" }, { "category": "workaround", "details": "* Use HTTP/2 instead (clear boundaries between requests)\n* Disable reuse of backend connections eg. ```http-reuse never``` in HAProxy or whatever equivalent LB settings", "product_ids": [ "EAP-CD 19 Tech Preview" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "EAP-CD 19 Tech Preview" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "netty: HTTP request smuggling" }, { "cve": "CVE-2019-20445", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2020-01-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1798509" } ], "notes": [ { "category": "description", "text": "A flaw was found in Netty before version 4.1.44, where it accepted multiple Content-Length headers and also accepted both Transfer-Encoding, as well as Content-Length headers where it should reject the message under such circumstances. In circumstances where Netty is used in the context of a server, it could result in a viable HTTP smuggling vulnerability.", "title": "Vulnerability description" }, { "category": "summary", "text": "netty: HttpObjectDecoder.java allows Content-Length header to accompanied by second Content-Length header", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform ships a vulnerable netty library as part of the logging-elasticsearch5 container. ElasticSearch\u0027s security team has stated that the previous vulnerability, CVE-2019-16869, does not poses a substantial practical threat to ElasticSearch 6 [1]. We agree that this issue would be difficult to exploit both these vulnerabilities on OpenShift Container Platform, so we\u0027re reducing the impact of this issue to moderate and may fix it in the future release.\n\nRed Hat Satellite ships a vulnerable version of netty embedded in Candlepin. However, the flaw can not be triggered in that context, because HTTP requests are handled by Tomcat, not by netty. A future release may fix this.\n\n[1] https://github.com/elastic/elasticsearch/issues/49396", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "EAP-CD 19 Tech Preview" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-20445" }, { "category": "external", "summary": "RHBZ#1798509", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1798509" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-20445", "url": "https://www.cve.org/CVERecord?id=CVE-2019-20445" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-20445", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-20445" } ], "release_date": "2020-01-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-28T15:58:41+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nYou must restart the JBoss server process for the update to take effect.\n\nThe References section of this erratum contains a download link (you must log in to download the update)", "product_ids": [ "EAP-CD 19 Tech Preview" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2333" }, { "category": "workaround", "details": "* Use HTTP/2 instead (clear boundaries between requests)\n* Disable reuse of backend connections eg. ```http-reuse never``` in HAProxy or whatever equivalent LB settings", "product_ids": [ "EAP-CD 19 Tech Preview" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "EAP-CD 19 Tech Preview" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "netty: HttpObjectDecoder.java allows Content-Length header to accompanied by second Content-Length header" }, { "acknowledgments": [ { "names": [ "Mirko Selber" ], "organization": "Compass Security" } ], "cve": "CVE-2020-1695", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2019-07-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1730462" } ], "notes": [ { "category": "description", "text": "A flaw was found in Resteasy, where an improper input validation results in returning an illegal header that integrates into the server\u0027s response. This flaw may result in an injection, which leads to unexpected behavior when the HTTP response is constructed.", "title": "Vulnerability description" }, { "category": "summary", "text": "resteasy: Improper validation of response header in MediaTypeHeaderDelegate.java class", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "EAP-CD 19 Tech Preview" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-1695" }, { "category": "external", "summary": "RHBZ#1730462", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1730462" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-1695", "url": "https://www.cve.org/CVERecord?id=CVE-2020-1695" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-1695", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-1695" } ], "release_date": "2020-04-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-28T15:58:41+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nYou must restart the JBoss server process for the update to take effect.\n\nThe References section of this erratum contains a download link (you must log in to download the update)", "product_ids": [ "EAP-CD 19 Tech Preview" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2333" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "EAP-CD 19 Tech Preview" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "resteasy: Improper validation of response header in MediaTypeHeaderDelegate.java class" }, { "cve": "CVE-2020-1732", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2020-02-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1801726" } ], "notes": [ { "category": "description", "text": "A flaw was found in WildFly where multiple requests occurring concurrently could be handled using the identity of another request. This vulnerability occurs when using EE Security with WildFly Elytron. The largest threat from this vulnerability is data confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "Soteria: security identity corruption across concurrent threads", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "EAP-CD 19 Tech Preview" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-1732" }, { "category": "external", "summary": "RHBZ#1801726", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1801726" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-1732", "url": "https://www.cve.org/CVERecord?id=CVE-2020-1732" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-1732", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-1732" } ], "release_date": "2020-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-28T15:58:41+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nYou must restart the JBoss server process for the update to take effect.\n\nThe References section of this erratum contains a download link (you must log in to download the update)", "product_ids": [ "EAP-CD 19 Tech Preview" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2333" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "EAP-CD 19 Tech Preview" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Soteria: security identity corruption across concurrent threads" }, { "acknowledgments": [ { "names": [ "Steve Zapantis", "Robert Roberson", "taktakdb4g" ] } ], "cve": "CVE-2020-1745", "cwe": { "id": "CWE-285", "name": "Improper Authorization" }, "discovery_date": "2020-02-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1807305" } ], "notes": [ { "category": "description", "text": "A file inclusion vulnerability was found in the AJP connector enabled with a default AJP configuration port of 8009 in Undertow version 2.0.29.Final and before. A remote, unauthenticated attacker could exploit this vulnerability to read web application files from a vulnerable server. In instances where the vulnerable server allows file uploads, an attacker could upload malicious JavaServer Pages (JSP) code within a variety of file types and trigger this vulnerability to gain remote code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: AJP File Read/Inclusion Vulnerability", "title": "Vulnerability summary" }, { "category": "other", "text": "Please refer to the Red Hat knowledgebase article: https://access.redhat.com/solutions/4851251 and CVE page https://access.redhat.com/security/cve/cve-2020-1938", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "EAP-CD 19 Tech Preview" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-1745" }, { "category": "external", "summary": "RHBZ#1807305", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1807305" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-1745", "url": "https://www.cve.org/CVERecord?id=CVE-2020-1745" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-1745", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-1745" }, { "category": "external", "summary": "https://meterpreter.org/cve-2020-1938-apache-tomcat-ajp-connector-remote-code-execution-vulnerability-alert/", "url": "https://meterpreter.org/cve-2020-1938-apache-tomcat-ajp-connector-remote-code-execution-vulnerability-alert/" }, { "category": "external", "summary": "https://www.cnvd.org.cn/webinfo/show/5415", "url": "https://www.cnvd.org.cn/webinfo/show/5415" }, { "category": "external", "summary": "https://www.tenable.com/blog/cve-2020-1938-ghostcat-apache-tomcat-ajp-file-readinclusion-vulnerability-cnvd-2020-10487", "url": "https://www.tenable.com/blog/cve-2020-1938-ghostcat-apache-tomcat-ajp-file-readinclusion-vulnerability-cnvd-2020-10487" } ], "release_date": "2020-02-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-28T15:58:41+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nYou must restart the JBoss server process for the update to take effect.\n\nThe References section of this erratum contains a download link (you must log in to download the update)", "product_ids": [ "EAP-CD 19 Tech Preview" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2333" }, { "category": "workaround", "details": "Please refer to the Red Hat knowledgebase article: https://access.redhat.com/solutions/4851251", "product_ids": [ "EAP-CD 19 Tech Preview" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L", "version": "3.1" }, "products": [ "EAP-CD 19 Tech Preview" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "undertow: AJP File Read/Inclusion Vulnerability" }, { "cve": "CVE-2020-7238", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2020-01-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1796225" } ], "notes": [ { "category": "description", "text": "A flaw was found in Netty, where it mishandles Transfer-Encoding whitespace. This flaw allows HTTP Request Smuggling.", "title": "Vulnerability description" }, { "category": "summary", "text": "netty: HTTP Request Smuggling due to Transfer-Encoding whitespace mishandling", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform ships a vulnerable netty library as part of the logging-elasticsearch5 container. ElasticSearch\u0027s security team has stated that the previous vulnerability, CVE-2019-16869, does not poses a substantial practical threat to ElasticSearch 6 [1]. We agree that this issue would be difficult to exploit both these vulnerabilities on OpenShift Container Platform, so we\u0027re reducing the impact of this issue to moderate and may fix it in the future release.\n\nRed Hat Satellite ships vulnerable netty version embedded in Candlepin, however, is not directly vulnerable since HTTP requests are handled by Tomcat and not netty.\n\n[1] https://github.com/elastic/elasticsearch/issues/49396", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "EAP-CD 19 Tech Preview" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-7238" }, { "category": "external", "summary": "RHBZ#1796225", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1796225" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-7238", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7238" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-7238", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-7238" }, { "category": "external", "summary": "https://netty.io/news/2019/12/18/4-1-44-Final.html", "url": "https://netty.io/news/2019/12/18/4-1-44-Final.html" } ], "release_date": "2020-01-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-28T15:58:41+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nYou must restart the JBoss server process for the update to take effect.\n\nThe References section of this erratum contains a download link (you must log in to download the update)", "product_ids": [ "EAP-CD 19 Tech Preview" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2333" }, { "category": "workaround", "details": "* Use HTTP/2 instead (clear boundaries between requests)\n* Disable reuse of backend connections eg. ```http-reuse never``` in HAProxy or whatever equivalent LB settings", "product_ids": [ "EAP-CD 19 Tech Preview" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "EAP-CD 19 Tech Preview" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "netty: HTTP Request Smuggling due to Transfer-Encoding whitespace mishandling" }, { "cve": "CVE-2020-9547", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-03-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1816337" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x. FasterXML jackson-databind 2.x mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in ibatis-sqlmap", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "EAP-CD 19 Tech Preview" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-9547" }, { "category": "external", "summary": "RHBZ#1816337", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816337" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-9547", "url": "https://www.cve.org/CVERecord?id=CVE-2020-9547" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-9547", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-9547" } ], "release_date": "2020-03-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-28T15:58:41+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nYou must restart the JBoss server process for the update to take effect.\n\nThe References section of this erratum contains a download link (you must log in to download the update)", "product_ids": [ "EAP-CD 19 Tech Preview" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2333" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "EAP-CD 19 Tech Preview" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in ibatis-sqlmap" }, { "cve": "CVE-2020-10672", "cwe": { "id": "CWE-96", "name": "Improper Neutralization of Directives in Statically Saved Code (\u0027Static Code Injection\u0027)" }, "discovery_date": "2020-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1815495" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.4. FasterXML jackson-databind 2.x mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "EAP-CD 19 Tech Preview" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-10672" }, { "category": "external", "summary": "RHBZ#1815495", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1815495" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10672", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10672" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10672", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10672" } ], "release_date": "2020-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-28T15:58:41+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nYou must restart the JBoss server process for the update to take effect.\n\nThe References section of this erratum contains a download link (you must log in to download the update)", "product_ids": [ "EAP-CD 19 Tech Preview" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2333" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "EAP-CD 19 Tech Preview" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution" }, { "cve": "CVE-2020-10688", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2020-03-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1814974" } ], "notes": [ { "category": "description", "text": "A cross-site scripting (XSS) flaw was found in RESTEasy, where it did not properly handle URL encoding when the RESTEASY003870 exception occurs. An attacker could use this flaw to launch a reflected XSS attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "RESTEasy: RESTEASY003870 exception in RESTEasy can lead to a reflected XSS attack", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "EAP-CD 19 Tech Preview" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-10688" }, { "category": "external", "summary": "RHBZ#1814974", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1814974" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10688", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10688" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10688", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10688" }, { "category": "external", "summary": "https://github.com/quarkusio/quarkus/issues/7248", "url": "https://github.com/quarkusio/quarkus/issues/7248" }, { "category": "external", "summary": "https://issues.redhat.com/browse/RESTEASY-2519", "url": "https://issues.redhat.com/browse/RESTEASY-2519" } ], "release_date": "2020-02-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-28T15:58:41+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nYou must restart the JBoss server process for the update to take effect.\n\nThe References section of this erratum contains a download link (you must log in to download the update)", "product_ids": [ "EAP-CD 19 Tech Preview" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2333" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "EAP-CD 19 Tech Preview" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "RESTEasy: RESTEASY003870 exception in RESTEasy can lead to a reflected XSS attack" }, { "cve": "CVE-2020-10968", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-03-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1819208" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x prior to version 2.9.10.4. The interaction between serialization gadgets and typing is mishandled in the bus-proxy. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in org.aoju.bus.proxy.provider.*.RmiProvider", "title": "Vulnerability summary" }, { "category": "other", "text": "While OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nRed Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nThe PKI module as shipped in Red Hat Enterprise Linux 8 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used, lowering the impact of the vulnerability for the Product. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "EAP-CD 19 Tech Preview" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-10968" }, { "category": "external", "summary": "RHBZ#1819208", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819208" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10968", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10968" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10968", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10968" } ], "release_date": "2020-03-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-28T15:58:41+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nYou must restart the JBoss server process for the update to take effect.\n\nThe References section of this erratum contains a download link (you must log in to download the update)", "product_ids": [ "EAP-CD 19 Tech Preview" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2333" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "EAP-CD 19 Tech Preview" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "EAP-CD 19 Tech Preview" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in org.aoju.bus.proxy.provider.*.RmiProvider" }, { "cve": "CVE-2020-10969", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-03-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1819212" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.4. The interaction between serialization gadgets and typing is mishandled. The highest threat from this vulnerability is to data confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in javax.swing.JEditorPane", "title": "Vulnerability summary" }, { "category": "other", "text": "While OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nRed Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nThe PKI module as shipped in Red Hat Enterprise Linux 8 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used, lowering the impact of the vulnerability for the Product. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "EAP-CD 19 Tech Preview" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-10969" }, { "category": "external", "summary": "RHBZ#1819212", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819212" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10969", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10969" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10969", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10969" } ], "release_date": "2020-03-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-28T15:58:41+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nYou must restart the JBoss server process for the update to take effect.\n\nThe References section of this erratum contains a download link (you must log in to download the update)", "product_ids": [ "EAP-CD 19 Tech Preview" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2333" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "EAP-CD 19 Tech Preview" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "EAP-CD 19 Tech Preview" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in javax.swing.JEditorPane" }, { "cve": "CVE-2020-11111", "cwe": { "id": "CWE-96", "name": "Improper Neutralization of Directives in Statically Saved Code (\u0027Static Code Injection\u0027)" }, "discovery_date": "2020-03-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1821304" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.4. The interaction between serialization gadgets and typing is mishandled. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in org.apache.activemq.jms.pool.XaPooledConnectionFactory", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nThe PKI module as shipped in Red Hat Enterprise Linux 8 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used, lowering the impact of the vulnerability for the Product. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "EAP-CD 19 Tech Preview" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-11111" }, { "category": "external", "summary": "RHBZ#1821304", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1821304" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11111", "url": "https://www.cve.org/CVERecord?id=CVE-2020-11111" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11111", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11111" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-databind/issues/2664", "url": "https://github.com/FasterXML/jackson-databind/issues/2664" } ], "release_date": "2020-03-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-28T15:58:41+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nYou must restart the JBoss server process for the update to take effect.\n\nThe References section of this erratum contains a download link (you must log in to download the update)", "product_ids": [ "EAP-CD 19 Tech Preview" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2333" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "EAP-CD 19 Tech Preview" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "EAP-CD 19 Tech Preview" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in org.apache.activemq.jms.pool.XaPooledConnectionFactory" }, { "cve": "CVE-2020-11112", "cwe": { "id": "CWE-96", "name": "Improper Neutralization of Directives in Statically Saved Code (\u0027Static Code Injection\u0027)" }, "discovery_date": "2020-03-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1821311" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.4. The interaction between serialization gadgets and typing is mishandled. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in org.apache.commons.proxy.provider.remoting.RmiProvider", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nThe PKI module as shipped in Red Hat Enterprise Linux 8 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used, lowering the impact of the vulnerability for the Product. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "EAP-CD 19 Tech Preview" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-11112" }, { "category": "external", "summary": "RHBZ#1821311", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1821311" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11112", "url": "https://www.cve.org/CVERecord?id=CVE-2020-11112" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11112", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11112" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-databind/issues/2666", "url": "https://github.com/FasterXML/jackson-databind/issues/2666" } ], "release_date": "2020-03-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-28T15:58:41+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nYou must restart the JBoss server process for the update to take effect.\n\nThe References section of this erratum contains a download link (you must log in to download the update)", "product_ids": [ "EAP-CD 19 Tech Preview" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2333" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "EAP-CD 19 Tech Preview" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "EAP-CD 19 Tech Preview" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in org.apache.commons.proxy.provider.remoting.RmiProvider" }, { "cve": "CVE-2020-11113", "cwe": { "id": "CWE-96", "name": "Improper Neutralization of Directives in Statically Saved Code (\u0027Static Code Injection\u0027)" }, "discovery_date": "2020-03-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1821315" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.4. The interaction between serialization gadgets and typing is mishandled. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in org.apache.openjpa.ee.WASRegistryManagedRuntime", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nThe PKI module as shipped in Red Hat Enterprise Linux 8 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used, lowering the impact of the vulnerability for the Product. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "EAP-CD 19 Tech Preview" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-11113" }, { "category": "external", "summary": "RHBZ#1821315", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1821315" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11113", "url": "https://www.cve.org/CVERecord?id=CVE-2020-11113" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11113", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11113" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-databind/issues/2670", "url": "https://github.com/FasterXML/jackson-databind/issues/2670" } ], "release_date": "2020-03-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-28T15:58:41+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nYou must restart the JBoss server process for the update to take effect.\n\nThe References section of this erratum contains a download link (you must log in to download the update)", "product_ids": [ "EAP-CD 19 Tech Preview" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2333" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "EAP-CD 19 Tech Preview" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "EAP-CD 19 Tech Preview" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in org.apache.openjpa.ee.WASRegistryManagedRuntime" } ] }
rhsa-2020_1644
Vulnerability from csaf_redhat
Published
2020-04-28 16:10
Modified
2024-11-05 22:08
Summary
Red Hat Security Advisory: pki-core:10.6 and pki-deps:10.6 security, bug fix, and enhancement update
Notes
Topic
An update for the pki-core:10.6 and pki-deps:10.6 modules is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Public Key Infrastructure (PKI) Core contains fundamental packages required by Red Hat Certificate System.
Security Fix(es):
* jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariConfig (CVE-2019-14540)
* jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariDataSource (CVE-2019-16335)
* jackson-databind: Serialization gadgets in org.apache.commons.dbcp.datasources.* (CVE-2019-16942)
* jackson-databind: Serialization gadgets in com.p6spy.engine.spy.P6DataSource (CVE-2019-16943)
* jackson-databind: Serialization gadgets in org.apache.log4j.receivers.db.* (CVE-2019-17531)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.2 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the pki-core:10.6 and pki-deps:10.6 modules is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Public Key Infrastructure (PKI) Core contains fundamental packages required by Red Hat Certificate System.\n\nSecurity Fix(es):\n\n* jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariConfig (CVE-2019-14540)\n\n* jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariDataSource (CVE-2019-16335)\n\n* jackson-databind: Serialization gadgets in org.apache.commons.dbcp.datasources.* (CVE-2019-16942)\n\n* jackson-databind: Serialization gadgets in com.p6spy.engine.spy.P6DataSource (CVE-2019-16943)\n\n* jackson-databind: Serialization gadgets in org.apache.log4j.receivers.db.* (CVE-2019-17531)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.2 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:1644", "url": "https://access.redhat.com/errata/RHSA-2020:1644" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.2_release_notes/index", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.2_release_notes/index" }, { "category": "external", "summary": "1535313", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1535313" }, { "category": "external", "summary": "1655438", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1655438" }, { "category": "external", "summary": "1656786", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1656786" }, { "category": "external", "summary": "1698084", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1698084" }, { "category": "external", "summary": "1744095", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1744095" }, { "category": "external", "summary": "1755831", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1755831" }, { "category": "external", "summary": "1755849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1755849" }, { "category": "external", "summary": "1758187", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758187" }, { "category": "external", "summary": "1758191", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758191" }, { "category": "external", "summary": "1767125", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1767125" }, { "category": "external", "summary": "1767131", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1767131" }, { "category": "external", "summary": "1775293", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775293" }, { "category": "external", "summary": "1777032", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1777032" }, { "category": "external", "summary": "1782486", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1782486" }, { "category": "external", "summary": "1795215", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1795215" }, { "category": "external", "summary": "1802006", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1802006" }, { "category": "external", "summary": "1806840", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1806840" }, { "category": "external", "summary": "1807371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1807371" }, { "category": "external", "summary": "1807421", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1807421" }, { "category": "external", "summary": "1809210", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1809210" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_1644.json" } ], "title": "Red Hat Security Advisory: pki-core:10.6 and pki-deps:10.6 security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-05T22:08:09+00:00", "generator": { "date": "2024-11-05T22:08:09+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:1644", "initial_release_date": "2020-04-28T16:10:35+00:00", "revision_history": [ { "date": "2020-04-28T16:10:35+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-04-28T16:10:35+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T22:08:09+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "pki-deps:10.6:8020020191204213056:6a468ee4", "product": { "name": "pki-deps:10.6:8020020191204213056:6a468ee4", "product_id": "pki-deps:10.6:8020020191204213056:6a468ee4", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/pki-deps@10.6:8020020191204213056:6a468ee4" } } }, { "category": "product_version", "name": "apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch", "product": { "name": "apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch", "product_id": "apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-collections@3.2.2-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch" } } }, { "category": "product_version", "name": "apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch", "product": { "name": "apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch", "product_id": "apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-lang@2.6-21.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch" } } }, { "category": "product_version", "name": "bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch", "product": { "name": "bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch", "product_id": "bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bea-stax-api@1.2.0-16.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch" } } }, { "category": "product_version", "name": "glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch", "product": { "name": "glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch", "product_id": "glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-fastinfoset@1.2.13-9.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch" } } }, { "category": "product_version", "name": "glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch", "product": { "name": "glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch", "product_id": "glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb-api@2.2.12-8.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch" } } }, { "category": "product_version", "name": "glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "product": { "name": "glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "product_id": "glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb-core@2.2.11-11.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch" } } }, { "category": "product_version", "name": "glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "product": { "name": "glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "product_id": "glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb-runtime@2.2.11-11.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch" } } }, { "category": "product_version", "name": "glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "product": { "name": "glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "product_id": "glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb-txw2@2.2.11-11.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch" } } }, { "category": "product_version", "name": "jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "product": { "name": "jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "product_id": "jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-annotations@2.10.0-1.module%2Bel8.2.0%2B5059%2B3eb3af25?arch=noarch" } } }, { "category": "product_version", "name": "jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "product": { "name": "jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "product_id": "jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-core@2.10.0-1.module%2Bel8.2.0%2B5059%2B3eb3af25?arch=noarch" } } }, { "category": "product_version", "name": "jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "product": { "name": "jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "product_id": "jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-databind@2.10.0-1.module%2Bel8.2.0%2B5059%2B3eb3af25?arch=noarch" } } }, { "category": "product_version", "name": "jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "product": { "name": "jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "product_id": "jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-jaxrs-json-provider@2.9.9-1.module%2Bel8.1.0%2B3832%2B9784644d?arch=noarch" } } }, { "category": "product_version", "name": "jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "product": { "name": "jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "product_id": "jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-jaxrs-providers@2.9.9-1.module%2Bel8.1.0%2B3832%2B9784644d?arch=noarch" } } }, { "category": "product_version", "name": "jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch", "product": { "name": "jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch", "product_id": "jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-module-jaxb-annotations@2.7.6-4.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch" } } }, { "category": "product_version", "name": "jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch", "product": { "name": "jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch", "product_id": "jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jakarta-commons-httpclient@3.1-28.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "product": { "name": "javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "product_id": "javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/javassist@3.18.1-8.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch" } } }, { "category": "product_version", "name": "javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "product": { "name": "javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "product_id": "javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/javassist-javadoc@3.18.1-8.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch" } } }, { "category": "product_version", "name": "pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "product": { "name": "pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "product_id": "pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-servlet-4.0-api@9.0.7-16.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "product": { "name": "pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "product_id": "pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-servlet-engine@9.0.7-16.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch", "product": { "name": "relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch", "product_id": "relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/relaxngDatatype@2011.1-7.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch" } } }, { "category": "product_version", "name": "resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch", "product": { "name": "resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch", "product_id": "resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/resteasy@3.0.26-3.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch" } } }, { "category": "product_version", "name": "slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "product": { "name": "slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "product_id": "slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/slf4j@1.7.25-4.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch" } } }, { "category": "product_version", "name": "slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "product": { "name": "slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "product_id": "slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/slf4j-jdk14@1.7.25-4.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch" } } }, { "category": "product_version", "name": "stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch", "product": { "name": "stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch", "product_id": "stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/stax-ex@1.7.7-8.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch" } } }, { "category": "product_version", "name": "velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch", "product": { "name": "velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch", "product_id": "velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/velocity@1.7-24.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch" } } }, { "category": "product_version", "name": "xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch", "product": { "name": "xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch", "product_id": "xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xalan-j2@2.7.1-38.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch" } } }, { "category": "product_version", "name": "xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch", "product": { "name": "xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch", "product_id": "xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xerces-j2@2.11.0-34.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch" } } }, { "category": "product_version", "name": "xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch", "product": { "name": "xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch", "product_id": "xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xml-commons-apis@1.4.01-25.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch" } } }, { "category": "product_version", "name": "xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch", "product": { "name": "xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch", "product_id": "xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xml-commons-resolver@1.2-26.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch" } } }, { "category": "product_version", "name": "xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch", "product": { "name": "xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch", "product_id": "xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xmlstreambuffer@1.5.4-8.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch" } } }, { "category": "product_version", "name": "xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch", "product": { "name": "xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch", "product_id": "xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xsom@0-19.20110809svn.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=noarch" } } }, { "category": "product_version", "name": "pki-core:10.6:8020020200326162741:c7c3114f", "product": { "name": "pki-core:10.6:8020020200326162741:c7c3114f", "product_id": "pki-core:10.6:8020020200326162741:c7c3114f", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/pki-core@10.6:8020020200326162741:c7c3114f" } } }, { "category": "product_version", "name": "ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "product": { "name": "ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "product_id": "ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ldapjdk@4.21.0-2.module%2Bel8.2.0%2B4573%2Bc3c38c7b?arch=noarch" } } }, { "category": "product_version", "name": "ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "product": { "name": "ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "product_id": "ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ldapjdk-javadoc@4.21.0-2.module%2Bel8.2.0%2B4573%2Bc3c38c7b?arch=noarch" } } }, { "category": "product_version", "name": "pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "product": { "name": "pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "product_id": "pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-base@10.8.3-1.module%2Bel8.2.0%2B5925%2Bbad5981a?arch=noarch" } } }, { "category": "product_version", "name": "pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "product": { "name": "pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "product_id": "pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-base-java@10.8.3-1.module%2Bel8.2.0%2B5925%2Bbad5981a?arch=noarch" } } }, { "category": "product_version", "name": "pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "product": { "name": "pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "product_id": "pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-ca@10.8.3-1.module%2Bel8.2.0%2B5925%2Bbad5981a?arch=noarch" } } }, { "category": "product_version", "name": "pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "product": { "name": "pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "product_id": "pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-kra@10.8.3-1.module%2Bel8.2.0%2B5925%2Bbad5981a?arch=noarch" } } }, { "category": "product_version", "name": "pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "product": { "name": "pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "product_id": "pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-server@10.8.3-1.module%2Bel8.2.0%2B5925%2Bbad5981a?arch=noarch" } } }, { "category": "product_version", "name": "python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "product": { "name": "python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "product_id": "python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-pki@10.8.3-1.module%2Bel8.2.0%2B5925%2Bbad5981a?arch=noarch" } } }, { "category": "product_version", "name": "tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch", "product": { "name": "tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch", "product_id": "tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcatjss@7.4.1-2.module%2Bel8.2.0%2B4573%2Bc3c38c7b?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src", "product": { "name": "apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src", "product_id": "apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-collections@3.2.2-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src" } } }, { "category": "product_version", "name": "apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src", "product": { "name": "apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src", "product_id": "apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-lang@2.6-21.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src" } } }, { "category": "product_version", "name": "bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src", "product": { "name": "bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src", "product_id": "bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bea-stax@1.2.0-16.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src" } } }, { "category": "product_version", "name": "glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src", "product": { "name": "glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src", "product_id": "glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-fastinfoset@1.2.13-9.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src" } } }, { "category": "product_version", "name": "glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src", "product": { "name": "glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src", "product_id": "glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb@2.2.11-11.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src" } } }, { "category": "product_version", "name": "glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src", "product": { "name": "glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src", "product_id": "glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb-api@2.2.12-8.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src" } } }, { "category": "product_version", "name": "jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "product": { "name": "jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "product_id": "jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-annotations@2.10.0-1.module%2Bel8.2.0%2B5059%2B3eb3af25?arch=src" } } }, { "category": "product_version", "name": "jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "product": { "name": "jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "product_id": "jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-core@2.10.0-1.module%2Bel8.2.0%2B5059%2B3eb3af25?arch=src" } } }, { "category": "product_version", "name": "jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "product": { "name": "jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "product_id": "jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-databind@2.10.0-1.module%2Bel8.2.0%2B5059%2B3eb3af25?arch=src" } } }, { "category": "product_version", "name": "jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src", "product": { "name": "jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src", "product_id": "jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-jaxrs-providers@2.9.9-1.module%2Bel8.1.0%2B3832%2B9784644d?arch=src" } } }, { "category": "product_version", "name": "jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src", "product": { "name": "jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src", "product_id": "jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-module-jaxb-annotations@2.7.6-4.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src" } } }, { "category": "product_version", "name": "jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src", "product": { "name": "jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src", "product_id": "jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jakarta-commons-httpclient@3.1-28.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src", "product": { "name": "javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src", "product_id": "javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/javassist@3.18.1-8.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src" } } }, { "category": "product_version", "name": "pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src", "product": { "name": "pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src", "product_id": "pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-servlet-engine@9.0.7-16.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src", "product": { "name": "python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src", "product_id": "python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nss@1.0.1-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src" } } }, { "category": "product_version", "name": "relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src", "product": { "name": "relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src", "product_id": "relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/relaxngDatatype@2011.1-7.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src" } } }, { "category": "product_version", "name": "resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src", "product": { "name": "resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src", "product_id": "resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/resteasy@3.0.26-3.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src" } } }, { "category": "product_version", "name": "slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src", "product": { "name": "slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src", "product_id": "slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/slf4j@1.7.25-4.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src" } } }, { "category": "product_version", "name": "stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src", "product": { "name": "stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src", "product_id": "stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/stax-ex@1.7.7-8.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src" } } }, { "category": "product_version", "name": "velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src", "product": { "name": "velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src", "product_id": "velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/velocity@1.7-24.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src" } } }, { "category": "product_version", "name": "xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src", "product": { "name": "xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src", "product_id": "xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xalan-j2@2.7.1-38.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src" } } }, { "category": "product_version", "name": "xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src", "product": { "name": "xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src", "product_id": "xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xerces-j2@2.11.0-34.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src" } } }, { "category": "product_version", "name": "xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src", "product": { "name": "xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src", "product_id": "xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xml-commons-apis@1.4.01-25.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src" } } }, { "category": "product_version", "name": "xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src", "product": { "name": "xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src", "product_id": "xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xml-commons-resolver@1.2-26.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src" } } }, { "category": "product_version", "name": "xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src", "product": { "name": "xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src", "product_id": "xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xmlstreambuffer@1.5.4-8.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src" } } }, { "category": "product_version", "name": "xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src", "product": { "name": "xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src", "product_id": "xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xsom@0-19.20110809svn.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=src" } } }, { "category": "product_version", "name": "jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src", "product": { "name": "jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src", "product_id": "jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss@4.6.2-4.module%2Bel8.2.0%2B6123%2Bb4678599?arch=src" } } }, { "category": "product_version", "name": "ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src", "product": { "name": "ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src", "product_id": "ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ldapjdk@4.21.0-2.module%2Bel8.2.0%2B4573%2Bc3c38c7b?arch=src" } } }, { "category": "product_version", "name": "pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src", "product": { "name": "pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src", "product_id": "pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-core@10.8.3-1.module%2Bel8.2.0%2B5925%2Bbad5981a?arch=src" } } }, { "category": "product_version", "name": "tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src", "product": { "name": "tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src", "product_id": "tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcatjss@7.4.1-2.module%2Bel8.2.0%2B4573%2Bc3c38c7b?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "product": { "name": "python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "product_id": "python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nss-debugsource@1.0.1-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=x86_64" } } }, { "category": "product_version", "name": "python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "product": { "name": "python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "product_id": "python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nss-doc@1.0.1-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=x86_64" } } }, { "category": "product_version", "name": "python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "product": { "name": "python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "product_id": "python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-nss@1.0.1-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=x86_64" } } }, { "category": "product_version", "name": "python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "product": { "name": "python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "product_id": "python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-nss-debuginfo@1.0.1-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=x86_64" } } }, { "category": "product_version", "name": "jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "product": { "name": "jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "product_id": "jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss@4.6.2-4.module%2Bel8.2.0%2B6123%2Bb4678599?arch=x86_64" } } }, { "category": "product_version", "name": "jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "product": { "name": "jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "product_id": "jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss-debuginfo@4.6.2-4.module%2Bel8.2.0%2B6123%2Bb4678599?arch=x86_64" } } }, { "category": "product_version", "name": "jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "product": { "name": "jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "product_id": "jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss-debugsource@4.6.2-4.module%2Bel8.2.0%2B6123%2Bb4678599?arch=x86_64" } } }, { "category": "product_version", "name": "jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "product": { "name": "jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "product_id": "jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss-javadoc@4.6.2-4.module%2Bel8.2.0%2B6123%2Bb4678599?arch=x86_64" } } }, { "category": "product_version", "name": "pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "product": { "name": "pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "product_id": "pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-core-debuginfo@10.8.3-1.module%2Bel8.2.0%2B5925%2Bbad5981a?arch=x86_64" } } }, { "category": "product_version", "name": "pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "product": { "name": "pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "product_id": "pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-core-debugsource@10.8.3-1.module%2Bel8.2.0%2B5925%2Bbad5981a?arch=x86_64" } } }, { "category": "product_version", "name": "pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "product": { "name": "pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "product_id": "pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-symkey@10.8.3-1.module%2Bel8.2.0%2B5925%2Bbad5981a?arch=x86_64" } } }, { "category": "product_version", "name": "pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "product": { "name": "pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "product_id": "pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-symkey-debuginfo@10.8.3-1.module%2Bel8.2.0%2B5925%2Bbad5981a?arch=x86_64" } } }, { "category": "product_version", "name": "pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "product": { "name": "pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "product_id": "pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-tools@10.8.3-1.module%2Bel8.2.0%2B5925%2Bbad5981a?arch=x86_64" } } }, { "category": "product_version", "name": "pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "product": { "name": "pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "product_id": "pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-tools-debuginfo@10.8.3-1.module%2Bel8.2.0%2B5925%2Bbad5981a?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "product": { "name": "python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "product_id": "python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nss-debugsource@1.0.1-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=s390x" } } }, { "category": "product_version", "name": "python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "product": { "name": "python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "product_id": "python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nss-doc@1.0.1-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=s390x" } } }, { "category": "product_version", "name": "python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "product": { "name": "python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "product_id": "python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-nss@1.0.1-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=s390x" } } }, { "category": "product_version", "name": "python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "product": { "name": "python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "product_id": "python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-nss-debuginfo@1.0.1-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=s390x" } } }, { "category": "product_version", "name": "jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "product": { "name": "jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "product_id": "jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss@4.6.2-4.module%2Bel8.2.0%2B6123%2Bb4678599?arch=s390x" } } }, { "category": "product_version", "name": "jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "product": { "name": "jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "product_id": "jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss-debuginfo@4.6.2-4.module%2Bel8.2.0%2B6123%2Bb4678599?arch=s390x" } } }, { "category": "product_version", "name": "jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "product": { "name": "jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "product_id": "jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss-debugsource@4.6.2-4.module%2Bel8.2.0%2B6123%2Bb4678599?arch=s390x" } } }, { "category": "product_version", "name": "jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "product": { "name": "jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "product_id": "jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss-javadoc@4.6.2-4.module%2Bel8.2.0%2B6123%2Bb4678599?arch=s390x" } } }, { "category": "product_version", "name": "pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "product": { "name": "pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "product_id": "pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-core-debuginfo@10.8.3-1.module%2Bel8.2.0%2B5925%2Bbad5981a?arch=s390x" } } }, { "category": "product_version", "name": "pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "product": { "name": "pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "product_id": "pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-core-debugsource@10.8.3-1.module%2Bel8.2.0%2B5925%2Bbad5981a?arch=s390x" } } }, { "category": "product_version", "name": "pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "product": { "name": "pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "product_id": "pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-symkey@10.8.3-1.module%2Bel8.2.0%2B5925%2Bbad5981a?arch=s390x" } } }, { "category": "product_version", "name": "pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "product": { "name": "pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "product_id": "pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-symkey-debuginfo@10.8.3-1.module%2Bel8.2.0%2B5925%2Bbad5981a?arch=s390x" } } }, { "category": "product_version", "name": "pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "product": { "name": "pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "product_id": "pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-tools@10.8.3-1.module%2Bel8.2.0%2B5925%2Bbad5981a?arch=s390x" } } }, { "category": "product_version", "name": "pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "product": { "name": "pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "product_id": "pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-tools-debuginfo@10.8.3-1.module%2Bel8.2.0%2B5925%2Bbad5981a?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "product": { "name": "python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "product_id": "python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nss-debugsource@1.0.1-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=ppc64le" } } }, { "category": "product_version", "name": "python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "product": { "name": "python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "product_id": "python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nss-doc@1.0.1-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "product": { "name": "python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "product_id": "python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-nss@1.0.1-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "product": { "name": "python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "product_id": "python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-nss-debuginfo@1.0.1-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=ppc64le" } } }, { "category": "product_version", "name": "jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "product": { "name": "jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "product_id": "jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss@4.6.2-4.module%2Bel8.2.0%2B6123%2Bb4678599?arch=ppc64le" } } }, { "category": "product_version", "name": "jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "product": { "name": "jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "product_id": "jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss-debuginfo@4.6.2-4.module%2Bel8.2.0%2B6123%2Bb4678599?arch=ppc64le" } } }, { "category": "product_version", "name": "jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "product": { "name": "jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "product_id": "jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss-debugsource@4.6.2-4.module%2Bel8.2.0%2B6123%2Bb4678599?arch=ppc64le" } } }, { "category": "product_version", "name": "jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "product": { "name": "jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "product_id": "jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss-javadoc@4.6.2-4.module%2Bel8.2.0%2B6123%2Bb4678599?arch=ppc64le" } } }, { "category": "product_version", "name": "pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "product": { "name": "pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "product_id": "pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-core-debuginfo@10.8.3-1.module%2Bel8.2.0%2B5925%2Bbad5981a?arch=ppc64le" } } }, { "category": "product_version", "name": "pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "product": { "name": "pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "product_id": "pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-core-debugsource@10.8.3-1.module%2Bel8.2.0%2B5925%2Bbad5981a?arch=ppc64le" } } }, { "category": "product_version", "name": "pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "product": { "name": "pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "product_id": "pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-symkey@10.8.3-1.module%2Bel8.2.0%2B5925%2Bbad5981a?arch=ppc64le" } } }, { "category": "product_version", "name": "pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "product": { "name": "pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "product_id": "pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-symkey-debuginfo@10.8.3-1.module%2Bel8.2.0%2B5925%2Bbad5981a?arch=ppc64le" } } }, { "category": "product_version", "name": "pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "product": { "name": "pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "product_id": "pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-tools@10.8.3-1.module%2Bel8.2.0%2B5925%2Bbad5981a?arch=ppc64le" } } }, { "category": "product_version", "name": "pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "product": { "name": "pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "product_id": "pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-tools-debuginfo@10.8.3-1.module%2Bel8.2.0%2B5925%2Bbad5981a?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "product": { "name": "python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "product_id": "python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nss-debugsource@1.0.1-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=aarch64" } } }, { "category": "product_version", "name": "python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "product": { "name": "python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "product_id": "python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nss-doc@1.0.1-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=aarch64" } } }, { "category": "product_version", "name": "python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "product": { "name": "python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "product_id": "python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-nss@1.0.1-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=aarch64" } } }, { "category": "product_version", "name": "python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "product": { "name": "python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "product_id": "python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-nss-debuginfo@1.0.1-10.module%2Bel8.1.0%2B3366%2B6dfb954c?arch=aarch64" } } }, { "category": "product_version", "name": "jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "product": { "name": "jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "product_id": "jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss@4.6.2-4.module%2Bel8.2.0%2B6123%2Bb4678599?arch=aarch64" } } }, { "category": "product_version", "name": "jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "product": { "name": "jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "product_id": "jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss-debuginfo@4.6.2-4.module%2Bel8.2.0%2B6123%2Bb4678599?arch=aarch64" } } }, { "category": "product_version", "name": "jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "product": { "name": "jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "product_id": "jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss-debugsource@4.6.2-4.module%2Bel8.2.0%2B6123%2Bb4678599?arch=aarch64" } } }, { "category": "product_version", "name": "jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "product": { "name": "jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "product_id": "jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jss-javadoc@4.6.2-4.module%2Bel8.2.0%2B6123%2Bb4678599?arch=aarch64" } } }, { "category": "product_version", "name": "pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "product": { "name": "pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "product_id": "pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-core-debuginfo@10.8.3-1.module%2Bel8.2.0%2B5925%2Bbad5981a?arch=aarch64" } } }, { "category": "product_version", "name": "pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "product": { "name": "pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "product_id": "pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-core-debugsource@10.8.3-1.module%2Bel8.2.0%2B5925%2Bbad5981a?arch=aarch64" } } }, { "category": "product_version", "name": "pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "product": { "name": "pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "product_id": "pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-symkey@10.8.3-1.module%2Bel8.2.0%2B5925%2Bbad5981a?arch=aarch64" } } }, { "category": "product_version", "name": "pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "product": { "name": "pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "product_id": "pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-symkey-debuginfo@10.8.3-1.module%2Bel8.2.0%2B5925%2Bbad5981a?arch=aarch64" } } }, { "category": "product_version", "name": "pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "product": { "name": "pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "product_id": "pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-tools@10.8.3-1.module%2Bel8.2.0%2B5925%2Bbad5981a?arch=aarch64" } } }, { "category": "product_version", "name": "pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "product": { "name": "pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "product_id": "pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-tools-debuginfo@10.8.3-1.module%2Bel8.2.0%2B5925%2Bbad5981a?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f" }, "product_reference": "pki-core:10.6:8020020200326162741:c7c3114f", "relates_to_product_reference": "AppStream-8.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64 as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64" }, "product_reference": "jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f" }, { "category": "default_component_of", "full_product_name": { "name": "jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le" }, "product_reference": "jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f" }, { "category": "default_component_of", "full_product_name": { "name": "jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x" }, "product_reference": "jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f" }, { "category": "default_component_of", "full_product_name": { "name": "jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src" }, "product_reference": "jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f" }, { "category": "default_component_of", "full_product_name": { "name": "jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64 as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64" }, "product_reference": "jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f" }, { "category": "default_component_of", "full_product_name": { "name": "jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64 as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64" }, "product_reference": "jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f" }, { "category": "default_component_of", "full_product_name": { "name": "jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le" }, "product_reference": "jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f" }, { "category": "default_component_of", "full_product_name": { "name": "jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x" }, "product_reference": "jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f" }, { "category": "default_component_of", "full_product_name": { "name": "jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64 as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64" }, "product_reference": "jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f" }, { "category": "default_component_of", "full_product_name": { "name": "jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64 as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64" }, "product_reference": "jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f" }, { "category": "default_component_of", "full_product_name": { "name": "jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le" }, "product_reference": "jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f" }, { "category": "default_component_of", "full_product_name": { "name": "jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x" }, "product_reference": "jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f" }, { "category": "default_component_of", "full_product_name": { "name": "jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64 as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64" }, "product_reference": "jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f" }, { "category": "default_component_of", "full_product_name": { "name": "jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64 as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64" }, "product_reference": "jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f" }, { "category": "default_component_of", "full_product_name": { "name": "jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le" }, "product_reference": "jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f" }, { "category": "default_component_of", "full_product_name": { "name": "jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x" }, "product_reference": "jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f" }, { "category": "default_component_of", "full_product_name": { "name": "jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64 as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64" }, "product_reference": "jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f" }, { "category": "default_component_of", "full_product_name": { "name": "ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch" }, "product_reference": "ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f" }, { "category": "default_component_of", "full_product_name": { "name": "ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src" }, "product_reference": "ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f" }, { "category": "default_component_of", "full_product_name": { "name": "ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch" }, "product_reference": "ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch" }, "product_reference": "pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch" }, "product_reference": "pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch" }, "product_reference": "pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src" }, "product_reference": "pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64 as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64" }, "product_reference": "pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le" }, "product_reference": "pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x" }, "product_reference": "pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64 as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64" }, "product_reference": "pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64 as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64" }, "product_reference": "pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le" }, "product_reference": "pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x" }, "product_reference": "pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64 as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64" }, "product_reference": "pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch" }, "product_reference": "pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch" }, "product_reference": "pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64 as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64" }, "product_reference": "pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le" }, "product_reference": "pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x" }, "product_reference": "pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64 as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64" }, "product_reference": "pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64 as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64" }, "product_reference": "pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le" }, "product_reference": "pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x" }, "product_reference": "pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64 as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64" }, "product_reference": "pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64 as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64" }, "product_reference": "pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le" }, "product_reference": "pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x" }, "product_reference": "pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64 as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64" }, "product_reference": "pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64 as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64" }, "product_reference": "pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le" }, "product_reference": "pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x" }, "product_reference": "pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64 as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64" }, "product_reference": "pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f" }, { "category": "default_component_of", "full_product_name": { "name": "python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch" }, "product_reference": "python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f" }, { "category": "default_component_of", "full_product_name": { "name": "tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch" }, "product_reference": "tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f" }, { "category": "default_component_of", "full_product_name": { "name": "tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src as a component of pki-core:10.6:8020020200326162741:c7c3114f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src" }, "product_reference": "tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f" }, { "category": "default_component_of", "full_product_name": { "name": "pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, "product_reference": "pki-deps:10.6:8020020191204213056:6a468ee4", "relates_to_product_reference": "AppStream-8.2.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch" }, "product_reference": "apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src" }, "product_reference": "apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch" }, "product_reference": "apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src" }, "product_reference": "apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src" }, "product_reference": "bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch" }, "product_reference": "bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch" }, "product_reference": "glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src" }, "product_reference": "glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src" }, "product_reference": "glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch" }, "product_reference": "glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src" }, "product_reference": "glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch" }, "product_reference": "glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch" }, "product_reference": "glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch" }, "product_reference": "glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch" }, "product_reference": "jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src" }, "product_reference": "jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch" }, "product_reference": "jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src" }, "product_reference": "jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch" }, "product_reference": "jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src" }, "product_reference": "jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch" }, "product_reference": "jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch" }, "product_reference": "jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src" }, "product_reference": "jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch" }, "product_reference": "jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src" }, "product_reference": "jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch" }, "product_reference": "jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src" }, "product_reference": "jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch" }, "product_reference": "javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src" }, "product_reference": "javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch" }, "product_reference": "javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch" }, "product_reference": "pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch" }, "product_reference": "pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src" }, "product_reference": "pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src" }, "product_reference": "python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64 as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64" }, "product_reference": "python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le" }, "product_reference": "python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x" }, "product_reference": "python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64 as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64" }, "product_reference": "python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64 as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64" }, "product_reference": "python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le" }, "product_reference": "python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x" }, "product_reference": "python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64 as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64" }, "product_reference": "python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64 as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64" }, "product_reference": "python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le" }, "product_reference": "python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x" }, "product_reference": "python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64 as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64" }, "product_reference": "python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64 as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64" }, "product_reference": "python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le" }, "product_reference": "python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x" }, "product_reference": "python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64 as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64" }, "product_reference": "python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch" }, "product_reference": "relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src" }, "product_reference": "relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch" }, "product_reference": "resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src" }, "product_reference": "resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch" }, "product_reference": "slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src" }, "product_reference": "slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch" }, "product_reference": "slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch" }, "product_reference": "stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src" }, "product_reference": "stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch" }, "product_reference": "velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src" }, "product_reference": "velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch" }, "product_reference": "xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src" }, "product_reference": "xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch" }, "product_reference": "xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src" }, "product_reference": "xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch" }, "product_reference": "xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src" }, "product_reference": "xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch" }, "product_reference": "xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src" }, "product_reference": "xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch" }, "product_reference": "xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src" }, "product_reference": "xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch" }, "product_reference": "xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" }, { "category": "default_component_of", "full_product_name": { "name": "xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src as a component of pki-deps:10.6:8020020191204213056:6a468ee4 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src" }, "product_reference": "xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src", "relates_to_product_reference": "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-14540", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1755849" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariConfig.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariConfig", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nSatellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14540" }, { "category": "external", "summary": "RHBZ#1755849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1755849" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14540", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14540" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14540", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14540" } ], "release_date": "2019-09-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-28T16:10:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:1644" }, { "category": "workaround", "details": "This vulnerability relies on com.zaxxer.hikari.HikariConfig being present in the application\u0027s ClassPath. Hikari is not packaged as an RPM for Red Hat Enterprise Linux or Red Hat Software Collections. Applications using jackson-databind that do not also use com.zaxxer.hikari are not impacted by this vulnerability.\n\nA mitigation to this class of problem in jackson-databind is to not trigger polymorphic desrialization globally by using: objectMapper.enableDefaultTyping() and rather use @JsonTypeInfo on the class property to explicitly define the type information. For more information on this issue please refer to https://www.github.com/mbechler/marshalsec/blob/master/marshalsec.pdf?raw=true", "product_ids": [ "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariConfig" }, { "cve": "CVE-2019-16335", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1755831" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariDataSource. This is a different vulnerability than CVE-2019-14540.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariDataSource", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nSatellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-16335" }, { "category": "external", "summary": "RHBZ#1755831", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1755831" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16335", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16335" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16335", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16335" } ], "release_date": "2019-09-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-28T16:10:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:1644" }, { "category": "workaround", "details": "This vulnerability relies on com.zaxxer.hikari.HikariDataSource being present in the application\u0027s ClassPath. Hikari is not packaged as an RPM for Red Hat Enterprise Linux or Red Hat Software Collections. Applications using jackson-databind that do not also use com.zaxxer.hikari are not impacted by this vulnerability.\n\nA mitigation to this class of problem in jackson-databind is to not trigger polymorphic desrialization globally by using: objectMapper.enableDefaultTyping() and rather use @JsonTypeInfo on the class property to explicitly define the type information. For more information on this issue please refer to https://www.github.com/mbechler/marshalsec/blob/master/marshalsec.pdf?raw=true", "product_ids": [ "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariDataSource" }, { "cve": "CVE-2019-16942", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758187" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the commons-dbcp (1.4) jar in the classpath, and an attacker can find an RMI service endpoint to access, it is possible to make the service execute a malicious payload. This issue exists because of org.apache.commons.dbcp.datasources.SharedPoolDataSource and org.apache.commons.dbcp.datasources.PerUserPoolDataSource mishandling.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in org.apache.commons.dbcp.datasources.*", "title": "Vulnerability summary" }, { "category": "other", "text": "Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-16942" }, { "category": "external", "summary": "RHBZ#1758187", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758187" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16942", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16942" } ], "release_date": "2019-09-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-28T16:10:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:1644" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in org.apache.commons.dbcp.datasources.*" }, { "cve": "CVE-2019-16943", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758191" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the p6spy (3.8.6) jar in the classpath, and an attacker can find an RMI service endpoint to access, it is possible to make the service execute a malicious payload. This issue exists because of com.p6spy.engine.spy.P6DataSource mishandling.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in com.p6spy.engine.spy.P6DataSource", "title": "Vulnerability summary" }, { "category": "other", "text": "Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-16943" }, { "category": "external", "summary": "RHBZ#1758191", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758191" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16943", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16943" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16943", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16943" } ], "release_date": "2019-09-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-28T16:10:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:1644" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in com.p6spy.engine.spy.P6DataSource" }, { "cve": "CVE-2019-17531", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2019-11-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1775293" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the apache-log4j-extra (version 1.2.x) jar in the classpath, and an attacker can provide a JNDI service to access, it is possible to make the service execute a malicious payload.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in org.apache.log4j.receivers.db.*", "title": "Vulnerability summary" }, { "category": "other", "text": "Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenShift Container Platform does ship the vulnerable component, but does not enable the unsafe conditions needed to exploit, lowering their vulnerability impact.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-17531" }, { "category": "external", "summary": "RHBZ#1775293", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775293" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-17531", "url": "https://www.cve.org/CVERecord?id=CVE-2019-17531" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-17531", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17531" } ], "release_date": "2019-10-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-28T16:10:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:1644" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: Serialization gadgets in org.apache.log4j.receivers.db.*" }, { "cve": "CVE-2019-20330", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-01-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1793154" } ], "notes": [ { "category": "description", "text": "FasterXML jackson-databind 2.x before 2.9.10.2 lacks certain net.sf.ehcache blocking.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: lacks certain net.sf.ehcache blocking", "title": "Vulnerability summary" }, { "category": "other", "text": "While OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-20330" }, { "category": "external", "summary": "RHBZ#1793154", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1793154" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-20330", "url": "https://www.cve.org/CVERecord?id=CVE-2019-20330" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-20330", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-20330" } ], "release_date": "2020-01-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-28T16:10:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:1644" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: lacks certain net.sf.ehcache blocking" }, { "cve": "CVE-2020-8840", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-03-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1816330" } ], "notes": [ { "category": "description", "text": "A flaw was found in FasterXML jackson-databind in versions 2.0.0 through 2.9.10.2. A \"gadget\" exploit is possible due to a lack of a Java object being blocking from being deserialized. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Lacks certain xbean-reflect/JNDI blocking", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8840" }, { "category": "external", "summary": "RHBZ#1816330", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816330" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8840", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8840" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8840", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8840" } ], "release_date": "2020-03-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-28T16:10:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:1644" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Lacks certain xbean-reflect/JNDI blocking" }, { "cve": "CVE-2020-9546", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-03-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1816332" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.4. FasterXML jackson-databind 2.x mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in shaded-hikari-config", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-9546" }, { "category": "external", "summary": "RHBZ#1816332", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816332" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-9546", "url": "https://www.cve.org/CVERecord?id=CVE-2020-9546" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-9546", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-9546" } ], "release_date": "2020-03-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-28T16:10:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:1644" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in shaded-hikari-config" }, { "cve": "CVE-2020-9547", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-03-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1816337" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x. FasterXML jackson-databind 2.x mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in ibatis-sqlmap", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-9547" }, { "category": "external", "summary": "RHBZ#1816337", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816337" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-9547", "url": "https://www.cve.org/CVERecord?id=CVE-2020-9547" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-9547", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-9547" } ], "release_date": "2020-03-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-28T16:10:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:1644" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in ibatis-sqlmap" }, { "cve": "CVE-2020-9548", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-03-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1816340" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x. FasterXML jackson-databind 2.x mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in anteros-core", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-9548" }, { "category": "external", "summary": "RHBZ#1816340", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816340" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-9548", "url": "https://www.cve.org/CVERecord?id=CVE-2020-9548" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-9548", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-9548" } ], "release_date": "2020-03-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-28T16:10:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:1644" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in anteros-core" }, { "cve": "CVE-2020-10672", "cwe": { "id": "CWE-96", "name": "Improper Neutralization of Directives in Statically Saved Code (\u0027Static Code Injection\u0027)" }, "discovery_date": "2020-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1815495" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.4. FasterXML jackson-databind 2.x mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-10672" }, { "category": "external", "summary": "RHBZ#1815495", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1815495" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10672", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10672" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10672", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10672" } ], "release_date": "2020-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-28T16:10:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:1644" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution" }, { "cve": "CVE-2020-10673", "cwe": { "id": "CWE-96", "name": "Improper Neutralization of Directives in Statically Saved Code (\u0027Static Code Injection\u0027)" }, "discovery_date": "2020-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1815470" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.4. FasterXML jackson-databind 2.x mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time. Additionally, the gadget is not available within Red Hat Openstack Platform\u0027s OpenDaylight.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-10673" }, { "category": "external", "summary": "RHBZ#1815470", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1815470" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10673", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10673" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10673", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10673" } ], "release_date": "2020-03-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-04-28T16:10:35+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:1644" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debuginfo-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-debugsource-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:jss-javadoc-0:4.6.2-4.module+el8.2.0+6123+b4678599.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:ldapjdk-javadoc-0:4.21.0-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-base-java-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-ca-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-0:10.8.3-1.module+el8.2.0+5925+bad5981a.src", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-core-debugsource-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-kra-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-server-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-symkey-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.aarch64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.ppc64le", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.s390x", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:pki-tools-debuginfo-0:10.8.3-1.module+el8.2.0+5925+bad5981a.x86_64", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:python3-pki-0:10.8.3-1.module+el8.2.0+5925+bad5981a.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.noarch", "AppStream-8.2.0.GA:pki-core:10.6:8020020200326162741:c7c3114f:tomcatjss-0:7.4.1-2.module+el8.2.0+4573+c3c38c7b.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-4.0-api-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:pki-servlet-engine-1:9.0.7-16.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:resteasy-0:3.0.26-3.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:stax-ex-0:1.7.7-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xmlstreambuffer-0:1.5.4-8.module+el8.1.0+3366+6dfb954c.src", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch", "AppStream-8.2.0.GA:pki-deps:10.6:8020020191204213056:6a468ee4:xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution" } ] }
rhsa-2020_0159
Vulnerability from csaf_redhat
Published
2020-01-21 02:57
Modified
2024-11-05 21:43
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.2.6 on RHEL 6 security update
Notes
Topic
An update is now available for Red Hat JBoss Enterprise Application Platform 7.2 for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime.
This release of Red Hat JBoss Enterprise Application Platform 7.2.6 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.2.5, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.2.6 Release Notes for information about the most significant bug fixes and enhancements included in this release.
Security Fix(es):
* undertow: possible Denial Of Service (DOS) in Undertow HTTP server listening on HTTPS (CVE-2019-14888)
* jboss-cli: JBoss EAP: Vault system property security attribute value is revealed on CLI 'reload' command (CVE-2019-14885)
* netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers (CVE-2019-16869)
* jackson-databind: polymorphic typing issue related to com.zaxxer.hikari.HikariConfig (CVE-2019-14540)
* jackson-databind: Serialization gadgets in classes of the commons-dbcp package (CVE-2019-16942)
* jackson-databind: Serialization gadgets in classes of the commons-configuration package (CVE-2019-14892)
* jackson-databind: polymorphic typing issue related to com.zaxxer.hikari.HikariDataSource (CVE-2019-16335)
* jackson-databind: Serialization gadgets in classes of the p6spy package (CVE-2019-16943)
* jackson-databind: polymorphic typing issue when enabling default typing for an externally exposed JSON endpoint and having apache-log4j-extra in the classpath leads to code execution (CVE-2019-17531)
* jackson-databind: Serialization gadgets in classes of the xalan package (CVE-2019-14893)
* hibernate-validator: safeHTML validator allows XSS (CVE-2019-10219)
* jackson-databind: Serialization gadgets in classes of the ehcache package (CVE-2019-17267)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Enterprise Application Platform 7.2 for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime.\n\nThis release of Red Hat JBoss Enterprise Application Platform 7.2.6 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.2.5, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.2.6 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* undertow: possible Denial Of Service (DOS) in Undertow HTTP server listening on HTTPS (CVE-2019-14888)\n\n* jboss-cli: JBoss EAP: Vault system property security attribute value is revealed on CLI \u0027reload\u0027 command (CVE-2019-14885)\n\n* netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers (CVE-2019-16869)\n\n* jackson-databind: polymorphic typing issue related to com.zaxxer.hikari.HikariConfig (CVE-2019-14540)\n\n* jackson-databind: Serialization gadgets in classes of the commons-dbcp package (CVE-2019-16942)\n\n* jackson-databind: Serialization gadgets in classes of the commons-configuration package (CVE-2019-14892)\n\n* jackson-databind: polymorphic typing issue related to com.zaxxer.hikari.HikariDataSource (CVE-2019-16335)\n\n* jackson-databind: Serialization gadgets in classes of the p6spy package (CVE-2019-16943)\n\n* jackson-databind: polymorphic typing issue when enabling default typing for an externally exposed JSON endpoint and having apache-log4j-extra in the classpath leads to code execution (CVE-2019-17531)\n\n* jackson-databind: Serialization gadgets in classes of the xalan package (CVE-2019-14893)\n\n* hibernate-validator: safeHTML validator allows XSS (CVE-2019-10219)\n\n* jackson-databind: Serialization gadgets in classes of the ehcache package (CVE-2019-17267)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:0159", "url": "https://access.redhat.com/errata/RHSA-2020:0159" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.2/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.2/" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.2/html-single/installation_guide/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.2/html-single/installation_guide/" }, { "category": "external", "summary": "1738673", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1738673" }, { "category": "external", "summary": "1755831", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1755831" }, { "category": "external", "summary": "1755849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1755849" }, { "category": "external", "summary": "1758167", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758167" }, { "category": "external", "summary": "1758171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758171" }, { "category": "external", "summary": "1758182", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758182" }, { "category": "external", "summary": "1758187", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758187" }, { "category": "external", "summary": "1758191", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758191" }, { "category": "external", "summary": "1758619", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758619" }, { "category": "external", "summary": "1770615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1770615" }, { "category": "external", "summary": "1772464", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1772464" }, { "category": "external", "summary": "1775293", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775293" }, { "category": "external", "summary": "JBEAP-17491", "url": "https://issues.redhat.com/browse/JBEAP-17491" }, { "category": "external", "summary": "JBEAP-17541", "url": "https://issues.redhat.com/browse/JBEAP-17541" }, { "category": "external", "summary": "JBEAP-17651", "url": "https://issues.redhat.com/browse/JBEAP-17651" }, { "category": "external", "summary": "JBEAP-17652", "url": "https://issues.redhat.com/browse/JBEAP-17652" }, { "category": "external", "summary": "JBEAP-17666", "url": "https://issues.redhat.com/browse/JBEAP-17666" }, { "category": "external", "summary": "JBEAP-17773", "url": "https://issues.redhat.com/browse/JBEAP-17773" }, { "category": "external", "summary": "JBEAP-17779", "url": "https://issues.redhat.com/browse/JBEAP-17779" }, { "category": "external", "summary": "JBEAP-17789", "url": "https://issues.redhat.com/browse/JBEAP-17789" }, { "category": "external", "summary": "JBEAP-17805", "url": "https://issues.redhat.com/browse/JBEAP-17805" }, { "category": "external", "summary": "JBEAP-17834", "url": "https://issues.redhat.com/browse/JBEAP-17834" }, { "category": "external", "summary": "JBEAP-17837", "url": "https://issues.redhat.com/browse/JBEAP-17837" }, { "category": "external", "summary": "JBEAP-17887", "url": "https://issues.redhat.com/browse/JBEAP-17887" }, { "category": "external", "summary": "JBEAP-17898", "url": "https://issues.redhat.com/browse/JBEAP-17898" }, { "category": "external", "summary": "JBEAP-17905", "url": "https://issues.redhat.com/browse/JBEAP-17905" }, { "category": "external", "summary": "JBEAP-17906", "url": "https://issues.redhat.com/browse/JBEAP-17906" }, { "category": "external", "summary": "JBEAP-17940", "url": "https://issues.redhat.com/browse/JBEAP-17940" }, { "category": "external", "summary": "JBEAP-17945", "url": "https://issues.redhat.com/browse/JBEAP-17945" }, { "category": "external", "summary": "JBEAP-17974", "url": "https://issues.redhat.com/browse/JBEAP-17974" }, { "category": "external", "summary": "JBEAP-17998", "url": "https://issues.redhat.com/browse/JBEAP-17998" }, { "category": "external", "summary": "JBEAP-18169", "url": "https://issues.redhat.com/browse/JBEAP-18169" }, { "category": "external", "summary": "JBEAP-18170", "url": "https://issues.redhat.com/browse/JBEAP-18170" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_0159.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.2.6 on RHEL 6 security update", "tracking": { "current_release_date": "2024-11-05T21:43:18+00:00", "generator": { "date": "2024-11-05T21:43:18+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:0159", "initial_release_date": "2020-01-21T02:57:45+00:00", "revision_history": [ { "date": "2020-01-21T02:57:45+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-01-21T02:57:45+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:43:18+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product": { "name": "Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.2::el6" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-ejb-client@4.0.27-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.noarch", "product": { "name": "eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.noarch", "product_id": "eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-glassfish-jsf@2.3.5-6.SP3_redhat_00004.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hal-console@3.0.19-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.noarch", "product_id": "eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-xnio-base@3.7.6-3.SP2_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "product": { "name": "eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "product_id": "eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-bindings@2.5.5-21.SP12_redhat_00010.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "product": { "name": "eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "product_id": "eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-wildfly8@2.5.5-21.SP12_redhat_00010.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.noarch", "product_id": "eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-undertow@2.0.28-2.SP1_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-undertow-jastow@2.0.8-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.noarch", "product_id": "eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-jsf-api_2.3_spec@2.3.5-3.SP2_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.noarch", "product_id": "eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-databind@2.9.10.1-1.redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate@5.3.14-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-core@5.3.14-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-entitymanager@5.3.14-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-envers@5.3.14-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-java8@5.3.14-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-validator@6.0.18-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-validator-cdi@6.0.18-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty@4.1.42-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-all@4.1.42-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jberet@1.3.5-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jberet-core@1.3.5-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-transaction-client@1.1.8-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "product": { "name": "eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "product_id": "eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-weld-core@3.0.6-3.Final_redhat_00003.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "product": { "name": "eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "product_id": "eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-weld-core-impl@3.0.6-3.Final_redhat_00003.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "product": { "name": "eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "product_id": "eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-weld-core-jsf@3.0.6-3.Final_redhat_00003.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "product": { "name": "eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "product_id": "eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-weld-ejb@3.0.6-3.Final_redhat_00003.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "product": { "name": "eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "product_id": "eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-weld-jta@3.0.6-3.Final_redhat_00003.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "product": { "name": "eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "product_id": "eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-weld-probe-core@3.0.6-3.Final_redhat_00003.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "product": { "name": "eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "product_id": "eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-weld-web@3.0.6-3.Final_redhat_00003.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "product_id": "eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-apache-cxf@3.2.11-1.redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "product_id": "eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-apache-cxf-rt@3.2.11-1.redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "product_id": "eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-apache-cxf-services@3.2.11-1.redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "product_id": "eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-apache-cxf-tools@3.2.11-1.redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "product": { "name": "eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "product_id": "eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-dataformats-binary@2.9.10-1.redhat_00003.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "product": { "name": "eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "product_id": "eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-annotations@2.9.10-1.redhat_00003.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "product": { "name": "eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "product_id": "eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-core@2.9.10-1.redhat_00003.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "product": { "name": "eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "product_id": "eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-dataformats-text@2.9.10-1.redhat_00003.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "product": { "name": "eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "product_id": "eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-jaxrs-base@2.9.10-1.redhat_00003.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "product": { "name": "eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "product_id": "eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-jaxrs-json-provider@2.9.10-1.redhat_00003.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "product": { "name": "eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "product_id": "eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-datatype-jdk8@2.9.10-1.redhat_00003.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "product": { "name": "eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "product_id": "eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-datatype-jsr310@2.9.10-1.redhat_00003.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "product": { "name": "eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "product_id": "eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-modules-java8@2.9.10-1.redhat_00003.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-http-client-common@1.0.18-2.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-http-ejb-client@1.0.18-2.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-http-naming-client@1.0.18-2.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-http-transaction-client@1.0.18-2.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product": { "name": "eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product_id": "eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.3.1-7.Final_redhat_00007.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product": { "name": "eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product_id": "eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-cli@1.3.1-7.Final_redhat_00007.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product": { "name": "eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product_id": "eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-core@1.3.1-7.Final_redhat_00007.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product": { "name": "eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product_id": "eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap6.4@1.3.1-7.Final_redhat_00007.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product": { "name": "eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product_id": "eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap6.4-to-eap7.2@1.3.1-7.Final_redhat_00007.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product": { "name": "eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product_id": "eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.0@1.3.1-7.Final_redhat_00007.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product": { "name": "eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product_id": "eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.0-to-eap7.2@1.3.1-7.Final_redhat_00007.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product": { "name": "eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product_id": "eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.1@1.3.1-7.Final_redhat_00007.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product": { "name": "eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product_id": "eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.1-to-eap7.2@1.3.1-7.Final_redhat_00007.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product": { "name": "eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product_id": "eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.2@1.3.1-7.Final_redhat_00007.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly10.0@1.3.1-7.Final_redhat_00007.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly10.0-to-eap7.2@1.3.1-7.Final_redhat_00007.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly10.1@1.3.1-7.Final_redhat_00007.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly10.1-to-eap7.2@1.3.1-7.Final_redhat_00007.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly11.0@1.3.1-7.Final_redhat_00007.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly11.0-to-eap7.2@1.3.1-7.Final_redhat_00007.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly12.0@1.3.1-7.Final_redhat_00007.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly12.0-to-eap7.2@1.3.1-7.Final_redhat_00007.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly13.0-server@1.3.1-7.Final_redhat_00007.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly14.0-server@1.3.1-7.Final_redhat_00007.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly8.2@1.3.1-7.Final_redhat_00007.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly8.2-to-eap7.2@1.3.1-7.Final_redhat_00007.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly9.0@1.3.1-7.Final_redhat_00007.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly9.0-to-eap7.2@1.3.1-7.Final_redhat_00007.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "product": { "name": "eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "product_id": "eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-module-jaxb-annotations@2.9.10-2.redhat_00003.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "product": { "name": "eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "product_id": "eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-modules-base@2.9.10-2.redhat_00003.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "product_id": "eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.2.6-5.GA_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "product_id": "eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.2.6-5.GA_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "product_id": "eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-modules@7.2.6-5.GA_redhat_00001.1.el6eap?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.src", "product": { "name": "eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.src", "product_id": "eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-ejb-client@4.0.27-1.Final_redhat_00001.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.src", "product": { "name": "eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.src", "product_id": "eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-glassfish-jsf@2.3.5-6.SP3_redhat_00004.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.src", "product": { "name": "eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.src", "product_id": "eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hal-console@3.0.19-1.Final_redhat_00001.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.src", "product": { "name": "eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.src", "product_id": "eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-xnio-base@3.7.6-3.SP2_redhat_00001.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.src", "product": { "name": "eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.src", "product_id": "eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-bindings@2.5.5-21.SP12_redhat_00010.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.src", "product": { "name": "eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.src", "product_id": "eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-undertow@2.0.28-2.SP1_redhat_00001.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.src", "product": { "name": "eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.src", "product_id": "eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-undertow-jastow@2.0.8-1.Final_redhat_00001.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.src", "product": { "name": "eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.src", "product_id": "eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-jsf-api_2.3_spec@2.3.5-3.SP2_redhat_00001.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.src", "product": { "name": "eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.src", "product_id": "eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-databind@2.9.10.1-1.redhat_00001.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.src", "product": { "name": "eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.src", "product_id": "eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate@5.3.14-1.Final_redhat_00001.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.src", "product": { "name": "eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.src", "product_id": "eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-validator@6.0.18-1.Final_redhat_00001.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.src", "product": { "name": "eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.src", "product_id": "eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty@4.1.42-1.Final_redhat_00001.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.src", "product": { "name": "eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.src", "product_id": "eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jberet@1.3.5-1.Final_redhat_00001.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.src", "product": { "name": "eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.src", "product_id": "eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-transaction-client@1.1.8-1.Final_redhat_00001.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.src", "product": { "name": "eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.src", "product_id": "eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-weld-core@3.0.6-3.Final_redhat_00003.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.src", "product": { "name": "eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.src", "product_id": "eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-apache-cxf@3.2.11-1.redhat_00001.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.src", "product": { "name": "eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.src", "product_id": "eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-dataformats-binary@2.9.10-1.redhat_00003.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.src", "product": { "name": "eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.src", "product_id": "eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-annotations@2.9.10-1.redhat_00003.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.src", "product": { "name": "eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.src", "product_id": "eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-core@2.9.10-1.redhat_00003.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.src", "product": { "name": "eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.src", "product_id": "eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-dataformats-text@2.9.10-1.redhat_00003.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el6eap.src", "product": { "name": "eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el6eap.src", "product_id": "eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-jaxrs-providers@2.9.10-1.redhat_00003.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.src", "product": { "name": "eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.src", "product_id": "eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-modules-java8@2.9.10-1.redhat_00003.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.src", "product": { "name": "eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.src", "product_id": "eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-http-client@1.0.18-2.Final_redhat_00001.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.src", "product": { "name": "eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.src", "product_id": "eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.3.1-7.Final_redhat_00007.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.src", "product": { "name": "eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.src", "product_id": "eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-modules-base@2.9.10-2.redhat_00003.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.src", "product": { "name": "eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.src", "product_id": "eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.2.6-5.GA_redhat_00001.1.el6eap?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.src" }, "product_reference": "eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.noarch" }, "product_reference": "eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.src" }, "product_reference": "eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.src" }, "product_reference": "eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.src" }, "product_reference": "eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.src" }, "product_reference": "eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.noarch" }, "product_reference": "eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.src" }, "product_reference": "eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.noarch" }, "product_reference": "eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.src" }, "product_reference": "eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.src" }, "product_reference": "eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.noarch" }, "product_reference": "eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.src" }, "product_reference": "eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.noarch" }, "product_reference": "eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.src" }, "product_reference": "eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el6eap.noarch" }, "product_reference": "eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el6eap.noarch" }, "product_reference": "eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el6eap.noarch" }, "product_reference": "eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el6eap.noarch" }, "product_reference": "eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el6eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el6eap.src" }, "product_reference": "eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el6eap.noarch" }, "product_reference": "eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.noarch" }, "product_reference": "eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.src" }, "product_reference": "eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.noarch" }, "product_reference": "eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.src" }, "product_reference": "eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.src" }, "product_reference": "eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.src" }, "product_reference": "eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.src" }, "product_reference": "eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch" }, "product_reference": "eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.src" }, "product_reference": "eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch" }, "product_reference": "eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch" }, "product_reference": "eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch" }, "product_reference": "eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch" }, "product_reference": "eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch" }, "product_reference": "eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch" }, "product_reference": "eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch" }, "product_reference": "eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch" }, "product_reference": "eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch" }, "product_reference": "eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.src" }, "product_reference": "eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.src" }, "product_reference": "eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch" }, "product_reference": "eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.src" }, "product_reference": "eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch" }, "product_reference": "eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.src" }, "product_reference": "eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.src" }, "product_reference": "eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch" }, "product_reference": "eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.src" }, "product_reference": "eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch" }, "product_reference": "eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch" }, "product_reference": "eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch" }, "product_reference": "eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch" }, "product_reference": "eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch" }, "product_reference": "eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch" }, "product_reference": "eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.src" }, "product_reference": "eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.src" }, "product_reference": "eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.src" }, "product_reference": "eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.2" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Dominik Mizyn" ], "organization": "Samsung R\u0026D Institute Poland" } ], "cve": "CVE-2019-10219", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2019-05-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1738673" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Hibernate-Validator. The SafeHtml validator annotation fails to properly sanitize payloads consisting of potentially malicious code in HTML comments and instructions. This vulnerability can result in an XSS attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "hibernate-validator: safeHTML validator allows XSS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform\u0027s OpenDaylight will not be updated for this flaw because it is being deprecated and is only receiving security fixes for Important and Critical flaws.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10219" }, { "category": "external", "summary": "RHBZ#1738673", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1738673" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10219", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10219" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10219", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10219" } ], "release_date": "2019-08-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-21T02:57:45+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details about how to apply this update, which includes the changes described in this advisory, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0159" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hibernate-validator: safeHTML validator allows XSS" }, { "cve": "CVE-2019-14540", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1755849" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariConfig.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariConfig", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nSatellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14540" }, { "category": "external", "summary": "RHBZ#1755849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1755849" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14540", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14540" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14540", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14540" } ], "release_date": "2019-09-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-21T02:57:45+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details about how to apply this update, which includes the changes described in this advisory, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0159" }, { "category": "workaround", "details": "This vulnerability relies on com.zaxxer.hikari.HikariConfig being present in the application\u0027s ClassPath. Hikari is not packaged as an RPM for Red Hat Enterprise Linux or Red Hat Software Collections. Applications using jackson-databind that do not also use com.zaxxer.hikari are not impacted by this vulnerability.\n\nA mitigation to this class of problem in jackson-databind is to not trigger polymorphic desrialization globally by using: objectMapper.enableDefaultTyping() and rather use @JsonTypeInfo on the class property to explicitly define the type information. For more information on this issue please refer to https://www.github.com/mbechler/marshalsec/blob/master/marshalsec.pdf?raw=true", "product_ids": [ "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariConfig" }, { "cve": "CVE-2019-14885", "cwe": { "id": "CWE-532", "name": "Insertion of Sensitive Information into Log File" }, "discovery_date": "2019-10-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1770615" } ], "notes": [ { "category": "description", "text": "A flaw was found in the JBoss EAP Vault system. Confidential information of the system property\u2019s security attribute value is revealed in the JBoss EAP log file when executing a JBoss CLI \u0027reload\u0027 command. This flaw can lead to the exposure of confidential information.", "title": "Vulnerability description" }, { "category": "summary", "text": "EAP: Vault system property security attribute value is revealed on CLI \u0027reload\u0027 command", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14885" }, { "category": "external", "summary": "RHBZ#1770615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1770615" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14885", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14885" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14885", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14885" } ], "release_date": "2020-01-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-21T02:57:45+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details about how to apply this update, which includes the changes described in this advisory, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0159" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "EAP: Vault system property security attribute value is revealed on CLI \u0027reload\u0027 command" }, { "acknowledgments": [ { "names": [ "Henning Baldersheim", "H\u00e5vard Pettersen" ], "organization": "Verizon Media" } ], "cve": "CVE-2019-14888", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-10-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1772464" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Undertow HTTP server listening on HTTPS. An attacker can target the HTTPS port to carry out a Denial Of Service (DOS) to make the service unavailable on SSL.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: possible Denial Of Service (DOS) in Undertow HTTP server listening on HTTPS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14888" }, { "category": "external", "summary": "RHBZ#1772464", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1772464" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14888", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14888" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14888", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14888" } ], "release_date": "2020-01-20T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-21T02:57:45+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details about how to apply this update, which includes the changes described in this advisory, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0159" }, { "category": "workaround", "details": "Enable HTTP2 (enable-http2=\"true\") in the undertow\u0027s HTTPS settings.", "product_ids": [ "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "undertow: possible Denial Of Service (DOS) in Undertow HTTP server listening on HTTPS" }, { "cve": "CVE-2019-14892", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758171" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in jackson-databind in versions before 2.9.10, 2.8.11.5 and 2.6.7.3, where it would permit polymorphic deserialization of a malicious object using commons-configuration 1 and 2 JNDI classes. An attacker could use this flaw to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in classes of the commons-configuration package", "title": "Vulnerability summary" }, { "category": "other", "text": "Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14892" }, { "category": "external", "summary": "RHBZ#1758171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758171" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14892", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14892" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14892", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14892" } ], "release_date": "2019-09-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-21T02:57:45+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details about how to apply this update, which includes the changes described in this advisory, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0159" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in classes of the commons-configuration package" }, { "cve": "CVE-2019-14893", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758182" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in FasterXML jackson-databind in all versions before 2.9.10 and 2.10.0, where it would permit polymorphic deserialization of malicious objects using the xalan JNDI gadget when used in conjunction with polymorphic type handling methods such as `enableDefaultTyping()` or when @JsonTypeInfo is using `Id.CLASS` or `Id.MINIMAL_CLASS` or in any other way which ObjectMapper.readValue might instantiate objects from unsafe sources. An attacker could use this flaw to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in classes of the xalan package", "title": "Vulnerability summary" }, { "category": "other", "text": "Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14893" }, { "category": "external", "summary": "RHBZ#1758182", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758182" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14893", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14893" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14893", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14893" } ], "release_date": "2019-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-21T02:57:45+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details about how to apply this update, which includes the changes described in this advisory, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0159" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in classes of the xalan package" }, { "cve": "CVE-2019-16335", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1755831" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariDataSource. This is a different vulnerability than CVE-2019-14540.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariDataSource", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nSatellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-16335" }, { "category": "external", "summary": "RHBZ#1755831", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1755831" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16335", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16335" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16335", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16335" } ], "release_date": "2019-09-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-21T02:57:45+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details about how to apply this update, which includes the changes described in this advisory, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0159" }, { "category": "workaround", "details": "This vulnerability relies on com.zaxxer.hikari.HikariDataSource being present in the application\u0027s ClassPath. Hikari is not packaged as an RPM for Red Hat Enterprise Linux or Red Hat Software Collections. Applications using jackson-databind that do not also use com.zaxxer.hikari are not impacted by this vulnerability.\n\nA mitigation to this class of problem in jackson-databind is to not trigger polymorphic desrialization globally by using: objectMapper.enableDefaultTyping() and rather use @JsonTypeInfo on the class property to explicitly define the type information. For more information on this issue please refer to https://www.github.com/mbechler/marshalsec/blob/master/marshalsec.pdf?raw=true", "product_ids": [ "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariDataSource" }, { "cve": "CVE-2019-16869", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2019-09-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758619" } ], "notes": [ { "category": "description", "text": "A flaw was found in Netty, where whitespace before the colon in HTTP headers is mishandled. This flaw allows an attacker to cause HTTP request smuggling.", "title": "Vulnerability description" }, { "category": "summary", "text": "netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform ships a vulnerable netty library as part of the logging-elasticsearch5 container. ElasticSearch\u0027s security team has stated that this vulnerability does not poses a substantial practical threat to ElasticSearch 6 [1]. We agree that this issue would be difficult to exploit these vulnerabilities on OpenShift Container Platform, so we\u0027re reducing the impact of this issue to moderate and may fix it in the future release.\n\nRed Hat Satellite ships vulnerable netty version embedded in Candlepin, however, is not directly vulnerable since HTTP requests are handled by Tomcat and not netty.\n\n[1] https://github.com/elastic/elasticsearch/issues/49396", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-16869" }, { "category": "external", "summary": "RHBZ#1758619", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758619" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16869", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16869" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16869", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16869" } ], "release_date": "2019-09-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-21T02:57:45+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details about how to apply this update, which includes the changes described in this advisory, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0159" }, { "category": "workaround", "details": "* Use HTTP/2 instead (clear boundaries between requests)\n* Disable reuse of backend connections eg. ```http-reuse never``` in HAProxy or whatever equivalent LB settings", "product_ids": [ "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers" }, { "cve": "CVE-2019-16942", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758187" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the commons-dbcp (1.4) jar in the classpath, and an attacker can find an RMI service endpoint to access, it is possible to make the service execute a malicious payload. This issue exists because of org.apache.commons.dbcp.datasources.SharedPoolDataSource and org.apache.commons.dbcp.datasources.PerUserPoolDataSource mishandling.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in org.apache.commons.dbcp.datasources.*", "title": "Vulnerability summary" }, { "category": "other", "text": "Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-16942" }, { "category": "external", "summary": "RHBZ#1758187", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758187" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16942", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16942" } ], "release_date": "2019-09-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-21T02:57:45+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details about how to apply this update, which includes the changes described in this advisory, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0159" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in org.apache.commons.dbcp.datasources.*" }, { "cve": "CVE-2019-16943", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758191" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the p6spy (3.8.6) jar in the classpath, and an attacker can find an RMI service endpoint to access, it is possible to make the service execute a malicious payload. This issue exists because of com.p6spy.engine.spy.P6DataSource mishandling.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in com.p6spy.engine.spy.P6DataSource", "title": "Vulnerability summary" }, { "category": "other", "text": "Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-16943" }, { "category": "external", "summary": "RHBZ#1758191", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758191" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16943", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16943" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16943", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16943" } ], "release_date": "2019-09-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-21T02:57:45+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details about how to apply this update, which includes the changes described in this advisory, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0159" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in com.p6spy.engine.spy.P6DataSource" }, { "cve": "CVE-2019-17267", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758167" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to net.sf.ehcache.hibernate.EhcacheJtaTransactionManagerLookup.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in classes of the ehcache package", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nRed Hat OpenShift Container Platform does ship the vulnerable component, but does not enable the unsafe conditions needed to exploit, lowering their vulnerability impact.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-17267" }, { "category": "external", "summary": "RHBZ#1758167", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758167" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-17267", "url": "https://www.cve.org/CVERecord?id=CVE-2019-17267" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-17267", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17267" } ], "release_date": "2019-09-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-21T02:57:45+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details about how to apply this update, which includes the changes described in this advisory, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0159" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in classes of the ehcache package" }, { "cve": "CVE-2019-17531", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2019-11-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1775293" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the apache-log4j-extra (version 1.2.x) jar in the classpath, and an attacker can provide a JNDI service to access, it is possible to make the service execute a malicious payload.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in org.apache.log4j.receivers.db.*", "title": "Vulnerability summary" }, { "category": "other", "text": "Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenShift Container Platform does ship the vulnerable component, but does not enable the unsafe conditions needed to exploit, lowering their vulnerability impact.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-17531" }, { "category": "external", "summary": "RHBZ#1775293", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775293" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-17531", "url": "https://www.cve.org/CVERecord?id=CVE-2019-17531" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-17531", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17531" } ], "release_date": "2019-10-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-21T02:57:45+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details about how to apply this update, which includes the changes described in this advisory, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0159" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el6eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in org.apache.log4j.receivers.db.*" } ] }
rhsa-2020_0161
Vulnerability from csaf_redhat
Published
2020-01-21 03:22
Modified
2024-11-05 21:43
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.2.6 on RHEL 8 security update
Notes
Topic
An update is now available for Red Hat JBoss Enterprise Application Platform 7.2 for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime.
This release of Red Hat JBoss Enterprise Application Platform 7.2.6 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.2.5, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.2.6 Release Notes for information about the most significant bug fixes and enhancements included in this release.
Security Fix(es):
* undertow: possible Denial Of Service (DOS) in Undertow HTTP server listening
on HTTPS (CVE-2019-14888)
* jboss-cli: JBoss EAP: Vault system property security attribute value is
revealed on CLI 'reload' command (CVE-2019-14885)
* netty: HTTP request smuggling by mishandled whitespace before the colon in
HTTP headers (CVE-2019-16869)
* jackson-databind: polymorphic typing issue related to
com.zaxxer.hikari.HikariConfig (CVE-2019-14540)
* jackson-databind: Serialization gadgets in classes of the commons-dbcp package
(CVE-2019-16942)
* jackson-databind: Serialization gadgets in classes of the
commons-configuration package (CVE-2019-14892)
* jackson-databind: polymorphic typing issue related to
com.zaxxer.hikari.HikariDataSource (CVE-2019-16335)
* jackson-databind: Serialization gadgets in classes of the p6spy package
(CVE-2019-16943)
* jackson-databind: polymorphic typing issue when enabling default typing for an
externally exposed JSON endpoint and having apache-log4j-extra in the classpath
leads to code execution (CVE-2019-17531)
* jackson-databind: Serialization gadgets in classes of the xalan package
(CVE-2019-14893)
* hibernate-validator: safeHTML validator allows XSS (CVE-2019-10219)
* jackson-databind: Serialization gadgets in classes of the ehcache package
(CVE-2019-17267)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Enterprise Application Platform 7.2 for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime.\n\nThis release of Red Hat JBoss Enterprise Application Platform 7.2.6 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.2.5, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.2.6 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* undertow: possible Denial Of Service (DOS) in Undertow HTTP server listening\non HTTPS (CVE-2019-14888)\n\n* jboss-cli: JBoss EAP: Vault system property security attribute value is\nrevealed on CLI \u0027reload\u0027 command (CVE-2019-14885)\n\n* netty: HTTP request smuggling by mishandled whitespace before the colon in\nHTTP headers (CVE-2019-16869)\n\n* jackson-databind: polymorphic typing issue related to\ncom.zaxxer.hikari.HikariConfig (CVE-2019-14540)\n\n* jackson-databind: Serialization gadgets in classes of the commons-dbcp package\n(CVE-2019-16942)\n\n* jackson-databind: Serialization gadgets in classes of the\ncommons-configuration package (CVE-2019-14892)\n\n* jackson-databind: polymorphic typing issue related to\ncom.zaxxer.hikari.HikariDataSource (CVE-2019-16335)\n\n* jackson-databind: Serialization gadgets in classes of the p6spy package\n(CVE-2019-16943)\n\n* jackson-databind: polymorphic typing issue when enabling default typing for an\nexternally exposed JSON endpoint and having apache-log4j-extra in the classpath\nleads to code execution (CVE-2019-17531)\n\n* jackson-databind: Serialization gadgets in classes of the xalan package\n(CVE-2019-14893)\n\n* hibernate-validator: safeHTML validator allows XSS (CVE-2019-10219)\n\n* jackson-databind: Serialization gadgets in classes of the ehcache package\n(CVE-2019-17267)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:0161", "url": "https://access.redhat.com/errata/RHSA-2020:0161" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1738673", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1738673" }, { "category": "external", "summary": "1755831", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1755831" }, { "category": "external", "summary": "1755849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1755849" }, { "category": "external", "summary": "1758167", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758167" }, { "category": "external", "summary": "1758171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758171" }, { "category": "external", "summary": "1758182", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758182" }, { "category": "external", "summary": "1758187", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758187" }, { "category": "external", "summary": "1758191", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758191" }, { "category": "external", "summary": "1758619", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758619" }, { "category": "external", "summary": "1770615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1770615" }, { "category": "external", "summary": "1772464", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1772464" }, { "category": "external", "summary": "1775293", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775293" }, { "category": "external", "summary": "JBEAP-17491", "url": "https://issues.redhat.com/browse/JBEAP-17491" }, { "category": "external", "summary": "JBEAP-17541", "url": "https://issues.redhat.com/browse/JBEAP-17541" }, { "category": "external", "summary": "JBEAP-17651", "url": "https://issues.redhat.com/browse/JBEAP-17651" }, { "category": "external", "summary": "JBEAP-17652", "url": "https://issues.redhat.com/browse/JBEAP-17652" }, { "category": "external", "summary": "JBEAP-17666", "url": "https://issues.redhat.com/browse/JBEAP-17666" }, { "category": "external", "summary": "JBEAP-17773", "url": "https://issues.redhat.com/browse/JBEAP-17773" }, { "category": "external", "summary": "JBEAP-17779", "url": "https://issues.redhat.com/browse/JBEAP-17779" }, { "category": "external", "summary": "JBEAP-17789", "url": "https://issues.redhat.com/browse/JBEAP-17789" }, { "category": "external", "summary": "JBEAP-17805", "url": "https://issues.redhat.com/browse/JBEAP-17805" }, { "category": "external", "summary": "JBEAP-17836", "url": "https://issues.redhat.com/browse/JBEAP-17836" }, { "category": "external", "summary": "JBEAP-17837", "url": "https://issues.redhat.com/browse/JBEAP-17837" }, { "category": "external", "summary": "JBEAP-17887", "url": "https://issues.redhat.com/browse/JBEAP-17887" }, { "category": "external", "summary": "JBEAP-17898", "url": "https://issues.redhat.com/browse/JBEAP-17898" }, { "category": "external", "summary": "JBEAP-17905", "url": "https://issues.redhat.com/browse/JBEAP-17905" }, { "category": "external", "summary": "JBEAP-17906", "url": "https://issues.redhat.com/browse/JBEAP-17906" }, { "category": "external", "summary": "JBEAP-17940", "url": "https://issues.redhat.com/browse/JBEAP-17940" }, { "category": "external", "summary": "JBEAP-17945", "url": "https://issues.redhat.com/browse/JBEAP-17945" }, { "category": "external", "summary": "JBEAP-17974", "url": "https://issues.redhat.com/browse/JBEAP-17974" }, { "category": "external", "summary": "JBEAP-17998", "url": "https://issues.redhat.com/browse/JBEAP-17998" }, { "category": "external", "summary": "JBEAP-18169", "url": "https://issues.redhat.com/browse/JBEAP-18169" }, { "category": "external", "summary": "JBEAP-18170", "url": "https://issues.redhat.com/browse/JBEAP-18170" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_0161.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.2.6 on RHEL 8 security update", "tracking": { "current_release_date": "2024-11-05T21:43:46+00:00", "generator": { "date": "2024-11-05T21:43:46+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:0161", "initial_release_date": "2020-01-21T03:22:56+00:00", "revision_history": [ { "date": "2020-01-21T03:22:56+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-01-21T03:22:56+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:43:46+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss EAP 7.2 for RHEL 8", "product": { "name": "Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.2::el8" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-ejb-client@4.0.27-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.noarch", "product": { "name": "eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.noarch", "product_id": "eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-glassfish-jsf@2.3.5-6.SP3_redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hal-console@3.0.19-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.noarch", "product_id": "eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-xnio-base@3.7.6-3.SP2_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "product": { "name": "eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "product_id": "eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-bindings@2.5.5-21.SP12_redhat_00010.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "product": { "name": "eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "product_id": "eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-wildfly8@2.5.5-21.SP12_redhat_00010.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.noarch", "product_id": "eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-undertow@2.0.28-2.SP1_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-undertow-jastow@2.0.8-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.noarch", "product_id": "eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-jsf-api_2.3_spec@2.3.5-3.SP2_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.noarch", "product_id": "eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-databind@2.9.10.1-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate@5.3.14-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-core@5.3.14-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-entitymanager@5.3.14-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-envers@5.3.14-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-java8@5.3.14-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-validator@6.0.18-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-validator-cdi@6.0.18-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty@4.1.42-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-all@4.1.42-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jberet@1.3.5-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jberet-core@1.3.5-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-transaction-client@1.1.8-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "product": { "name": "eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "product_id": "eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-weld-core@3.0.6-3.Final_redhat_00003.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "product": { "name": "eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "product_id": "eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-weld-core-impl@3.0.6-3.Final_redhat_00003.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "product": { "name": "eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "product_id": "eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-weld-core-jsf@3.0.6-3.Final_redhat_00003.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "product": { "name": "eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "product_id": "eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-weld-ejb@3.0.6-3.Final_redhat_00003.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "product": { "name": "eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "product_id": "eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-weld-jta@3.0.6-3.Final_redhat_00003.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "product": { "name": "eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "product_id": "eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-weld-probe-core@3.0.6-3.Final_redhat_00003.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "product": { "name": "eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "product_id": "eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-weld-web@3.0.6-3.Final_redhat_00003.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "product_id": "eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-apache-cxf@3.2.11-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "product_id": "eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-apache-cxf-rt@3.2.11-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "product_id": "eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-apache-cxf-services@3.2.11-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "product_id": "eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-apache-cxf-tools@3.2.11-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "product": { "name": "eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "product_id": "eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-dataformats-binary@2.9.10-1.redhat_00003.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "product": { "name": "eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "product_id": "eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-annotations@2.9.10-1.redhat_00003.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "product": { "name": "eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "product_id": "eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-core@2.9.10-1.redhat_00003.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "product": { "name": "eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "product_id": "eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-dataformats-text@2.9.10-1.redhat_00003.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "product": { "name": "eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "product_id": "eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-jaxrs-base@2.9.10-1.redhat_00003.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "product": { "name": "eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "product_id": "eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-jaxrs-json-provider@2.9.10-1.redhat_00003.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "product": { "name": "eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "product_id": "eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-datatype-jdk8@2.9.10-1.redhat_00003.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "product": { "name": "eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "product_id": "eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-datatype-jsr310@2.9.10-1.redhat_00003.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "product": { "name": "eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "product_id": "eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-modules-java8@2.9.10-1.redhat_00003.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-http-client-common@1.0.18-2.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-http-ejb-client@1.0.18-2.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-http-naming-client@1.0.18-2.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-http-transaction-client@1.0.18-2.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "product": { "name": "eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "product_id": "eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-module-jaxb-annotations@2.9.10-2.redhat_00003.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "product": { "name": "eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "product_id": "eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-modules-base@2.9.10-2.redhat_00003.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.3.1-7.Final_redhat_00007.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-cli@1.3.1-7.Final_redhat_00007.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-core@1.3.1-7.Final_redhat_00007.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap6.4@1.3.1-7.Final_redhat_00007.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap6.4-to-eap7.2@1.3.1-7.Final_redhat_00007.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.0@1.3.1-7.Final_redhat_00007.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.0-to-eap7.2@1.3.1-7.Final_redhat_00007.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.1@1.3.1-7.Final_redhat_00007.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.1-to-eap7.2@1.3.1-7.Final_redhat_00007.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.2@1.3.1-7.Final_redhat_00007.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly10.0@1.3.1-7.Final_redhat_00007.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly10.0-to-eap7.2@1.3.1-7.Final_redhat_00007.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly10.1@1.3.1-7.Final_redhat_00007.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly10.1-to-eap7.2@1.3.1-7.Final_redhat_00007.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly11.0@1.3.1-7.Final_redhat_00007.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly11.0-to-eap7.2@1.3.1-7.Final_redhat_00007.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly12.0@1.3.1-7.Final_redhat_00007.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly12.0-to-eap7.2@1.3.1-7.Final_redhat_00007.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly13.0-server@1.3.1-7.Final_redhat_00007.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly14.0-server@1.3.1-7.Final_redhat_00007.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly8.2@1.3.1-7.Final_redhat_00007.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly8.2-to-eap7.2@1.3.1-7.Final_redhat_00007.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly9.0@1.3.1-7.Final_redhat_00007.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly9.0-to-eap7.2@1.3.1-7.Final_redhat_00007.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "product_id": "eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.2.6-5.GA_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "product_id": "eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.2.6-5.GA_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "product_id": "eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-modules@7.2.6-5.GA_redhat_00001.1.el8eap?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-ejb-client@4.0.27-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.src", "product": { "name": "eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.src", "product_id": "eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-glassfish-jsf@2.3.5-6.SP3_redhat_00004.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hal-console@3.0.19-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.src", "product": { "name": "eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.src", "product_id": "eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-xnio-base@3.7.6-3.SP2_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.src", "product": { "name": "eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.src", "product_id": "eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-bindings@2.5.5-21.SP12_redhat_00010.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.src", "product": { "name": "eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.src", "product_id": "eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-undertow@2.0.28-2.SP1_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-undertow-jastow@2.0.8-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.src", "product": { "name": "eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.src", "product_id": "eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-jsf-api_2.3_spec@2.3.5-3.SP2_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.src", "product": { "name": "eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.src", "product_id": "eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-databind@2.9.10.1-1.redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate@5.3.14-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-validator@6.0.18-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty@4.1.42-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jberet@1.3.5-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-transaction-client@1.1.8-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.src", "product": { "name": "eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.src", "product_id": "eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-weld-core@3.0.6-3.Final_redhat_00003.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.src", "product": { "name": "eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.src", "product_id": "eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-apache-cxf@3.2.11-1.redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.src", "product": { "name": "eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.src", "product_id": "eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-dataformats-binary@2.9.10-1.redhat_00003.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.src", "product": { "name": "eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.src", "product_id": "eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-annotations@2.9.10-1.redhat_00003.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.src", "product": { "name": "eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.src", "product_id": "eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-core@2.9.10-1.redhat_00003.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.src", "product": { "name": "eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.src", "product_id": "eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-dataformats-text@2.9.10-1.redhat_00003.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el8eap.src", "product": { "name": "eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el8eap.src", "product_id": "eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-jaxrs-providers@2.9.10-1.redhat_00003.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.src", "product": { "name": "eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.src", "product_id": "eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-modules-java8@2.9.10-1.redhat_00003.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-http-client@1.0.18-2.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.src", "product": { "name": "eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.src", "product_id": "eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-modules-base@2.9.10-2.redhat_00003.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.src", "product": { "name": "eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.src", "product_id": "eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.3.1-7.Final_redhat_00007.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.src", "product": { "name": "eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.src", "product_id": "eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.2.6-5.GA_redhat_00001.1.el8eap?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.src" }, "product_reference": "eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.noarch" }, "product_reference": "eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.src" }, "product_reference": "eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.noarch" }, "product_reference": "eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.src" }, "product_reference": "eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.noarch" }, "product_reference": "eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.src" }, "product_reference": "eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.src" }, "product_reference": "eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.noarch" }, "product_reference": "eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.src" }, "product_reference": "eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.noarch" }, "product_reference": "eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.src" }, "product_reference": "eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el8eap.noarch" }, "product_reference": "eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el8eap.noarch" }, "product_reference": "eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el8eap.noarch" }, "product_reference": "eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el8eap.noarch" }, "product_reference": "eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el8eap.src" }, "product_reference": "eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el8eap.noarch" }, "product_reference": "eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.noarch" }, "product_reference": "eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.src" }, "product_reference": "eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.noarch" }, "product_reference": "eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.src" }, "product_reference": "eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.src" }, "product_reference": "eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch" }, "product_reference": "eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.src" }, "product_reference": "eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch" }, "product_reference": "eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch" }, "product_reference": "eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.src" }, "product_reference": "eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch" }, "product_reference": "eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch" }, "product_reference": "eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch" }, "product_reference": "eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch" }, "product_reference": "eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch" }, "product_reference": "eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch" }, "product_reference": "eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.2" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Dominik Mizyn" ], "organization": "Samsung R\u0026D Institute Poland" } ], "cve": "CVE-2019-10219", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2019-05-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1738673" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Hibernate-Validator. The SafeHtml validator annotation fails to properly sanitize payloads consisting of potentially malicious code in HTML comments and instructions. This vulnerability can result in an XSS attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "hibernate-validator: safeHTML validator allows XSS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform\u0027s OpenDaylight will not be updated for this flaw because it is being deprecated and is only receiving security fixes for Important and Critical flaws.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10219" }, { "category": "external", "summary": "RHBZ#1738673", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1738673" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10219", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10219" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10219", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10219" } ], "release_date": "2019-08-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-21T03:22:56+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details about how to apply this update, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0161" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hibernate-validator: safeHTML validator allows XSS" }, { "cve": "CVE-2019-14540", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1755849" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariConfig.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariConfig", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nSatellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14540" }, { "category": "external", "summary": "RHBZ#1755849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1755849" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14540", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14540" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14540", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14540" } ], "release_date": "2019-09-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-21T03:22:56+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details about how to apply this update, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0161" }, { "category": "workaround", "details": "This vulnerability relies on com.zaxxer.hikari.HikariConfig being present in the application\u0027s ClassPath. Hikari is not packaged as an RPM for Red Hat Enterprise Linux or Red Hat Software Collections. Applications using jackson-databind that do not also use com.zaxxer.hikari are not impacted by this vulnerability.\n\nA mitigation to this class of problem in jackson-databind is to not trigger polymorphic desrialization globally by using: objectMapper.enableDefaultTyping() and rather use @JsonTypeInfo on the class property to explicitly define the type information. For more information on this issue please refer to https://www.github.com/mbechler/marshalsec/blob/master/marshalsec.pdf?raw=true", "product_ids": [ "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariConfig" }, { "cve": "CVE-2019-14885", "cwe": { "id": "CWE-532", "name": "Insertion of Sensitive Information into Log File" }, "discovery_date": "2019-10-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1770615" } ], "notes": [ { "category": "description", "text": "A flaw was found in the JBoss EAP Vault system. Confidential information of the system property\u2019s security attribute value is revealed in the JBoss EAP log file when executing a JBoss CLI \u0027reload\u0027 command. This flaw can lead to the exposure of confidential information.", "title": "Vulnerability description" }, { "category": "summary", "text": "EAP: Vault system property security attribute value is revealed on CLI \u0027reload\u0027 command", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14885" }, { "category": "external", "summary": "RHBZ#1770615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1770615" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14885", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14885" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14885", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14885" } ], "release_date": "2020-01-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-21T03:22:56+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details about how to apply this update, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0161" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "EAP: Vault system property security attribute value is revealed on CLI \u0027reload\u0027 command" }, { "acknowledgments": [ { "names": [ "Henning Baldersheim", "H\u00e5vard Pettersen" ], "organization": "Verizon Media" } ], "cve": "CVE-2019-14888", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-10-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1772464" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Undertow HTTP server listening on HTTPS. An attacker can target the HTTPS port to carry out a Denial Of Service (DOS) to make the service unavailable on SSL.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: possible Denial Of Service (DOS) in Undertow HTTP server listening on HTTPS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14888" }, { "category": "external", "summary": "RHBZ#1772464", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1772464" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14888", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14888" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14888", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14888" } ], "release_date": "2020-01-20T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-21T03:22:56+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details about how to apply this update, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0161" }, { "category": "workaround", "details": "Enable HTTP2 (enable-http2=\"true\") in the undertow\u0027s HTTPS settings.", "product_ids": [ "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "undertow: possible Denial Of Service (DOS) in Undertow HTTP server listening on HTTPS" }, { "cve": "CVE-2019-14892", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758171" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in jackson-databind in versions before 2.9.10, 2.8.11.5 and 2.6.7.3, where it would permit polymorphic deserialization of a malicious object using commons-configuration 1 and 2 JNDI classes. An attacker could use this flaw to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in classes of the commons-configuration package", "title": "Vulnerability summary" }, { "category": "other", "text": "Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14892" }, { "category": "external", "summary": "RHBZ#1758171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758171" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14892", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14892" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14892", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14892" } ], "release_date": "2019-09-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-21T03:22:56+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details about how to apply this update, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0161" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in classes of the commons-configuration package" }, { "cve": "CVE-2019-14893", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758182" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in FasterXML jackson-databind in all versions before 2.9.10 and 2.10.0, where it would permit polymorphic deserialization of malicious objects using the xalan JNDI gadget when used in conjunction with polymorphic type handling methods such as `enableDefaultTyping()` or when @JsonTypeInfo is using `Id.CLASS` or `Id.MINIMAL_CLASS` or in any other way which ObjectMapper.readValue might instantiate objects from unsafe sources. An attacker could use this flaw to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in classes of the xalan package", "title": "Vulnerability summary" }, { "category": "other", "text": "Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14893" }, { "category": "external", "summary": "RHBZ#1758182", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758182" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14893", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14893" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14893", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14893" } ], "release_date": "2019-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-21T03:22:56+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details about how to apply this update, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0161" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in classes of the xalan package" }, { "cve": "CVE-2019-16335", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1755831" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariDataSource. This is a different vulnerability than CVE-2019-14540.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariDataSource", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nSatellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-16335" }, { "category": "external", "summary": "RHBZ#1755831", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1755831" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16335", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16335" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16335", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16335" } ], "release_date": "2019-09-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-21T03:22:56+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details about how to apply this update, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0161" }, { "category": "workaround", "details": "This vulnerability relies on com.zaxxer.hikari.HikariDataSource being present in the application\u0027s ClassPath. Hikari is not packaged as an RPM for Red Hat Enterprise Linux or Red Hat Software Collections. Applications using jackson-databind that do not also use com.zaxxer.hikari are not impacted by this vulnerability.\n\nA mitigation to this class of problem in jackson-databind is to not trigger polymorphic desrialization globally by using: objectMapper.enableDefaultTyping() and rather use @JsonTypeInfo on the class property to explicitly define the type information. For more information on this issue please refer to https://www.github.com/mbechler/marshalsec/blob/master/marshalsec.pdf?raw=true", "product_ids": [ "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariDataSource" }, { "cve": "CVE-2019-16869", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2019-09-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758619" } ], "notes": [ { "category": "description", "text": "A flaw was found in Netty, where whitespace before the colon in HTTP headers is mishandled. This flaw allows an attacker to cause HTTP request smuggling.", "title": "Vulnerability description" }, { "category": "summary", "text": "netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform ships a vulnerable netty library as part of the logging-elasticsearch5 container. ElasticSearch\u0027s security team has stated that this vulnerability does not poses a substantial practical threat to ElasticSearch 6 [1]. We agree that this issue would be difficult to exploit these vulnerabilities on OpenShift Container Platform, so we\u0027re reducing the impact of this issue to moderate and may fix it in the future release.\n\nRed Hat Satellite ships vulnerable netty version embedded in Candlepin, however, is not directly vulnerable since HTTP requests are handled by Tomcat and not netty.\n\n[1] https://github.com/elastic/elasticsearch/issues/49396", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-16869" }, { "category": "external", "summary": "RHBZ#1758619", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758619" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16869", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16869" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16869", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16869" } ], "release_date": "2019-09-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-21T03:22:56+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details about how to apply this update, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0161" }, { "category": "workaround", "details": "* Use HTTP/2 instead (clear boundaries between requests)\n* Disable reuse of backend connections eg. ```http-reuse never``` in HAProxy or whatever equivalent LB settings", "product_ids": [ "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers" }, { "cve": "CVE-2019-16942", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758187" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the commons-dbcp (1.4) jar in the classpath, and an attacker can find an RMI service endpoint to access, it is possible to make the service execute a malicious payload. This issue exists because of org.apache.commons.dbcp.datasources.SharedPoolDataSource and org.apache.commons.dbcp.datasources.PerUserPoolDataSource mishandling.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in org.apache.commons.dbcp.datasources.*", "title": "Vulnerability summary" }, { "category": "other", "text": "Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-16942" }, { "category": "external", "summary": "RHBZ#1758187", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758187" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16942", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16942" } ], "release_date": "2019-09-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-21T03:22:56+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details about how to apply this update, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0161" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in org.apache.commons.dbcp.datasources.*" }, { "cve": "CVE-2019-16943", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758191" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the p6spy (3.8.6) jar in the classpath, and an attacker can find an RMI service endpoint to access, it is possible to make the service execute a malicious payload. This issue exists because of com.p6spy.engine.spy.P6DataSource mishandling.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in com.p6spy.engine.spy.P6DataSource", "title": "Vulnerability summary" }, { "category": "other", "text": "Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-16943" }, { "category": "external", "summary": "RHBZ#1758191", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758191" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16943", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16943" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16943", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16943" } ], "release_date": "2019-09-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-21T03:22:56+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details about how to apply this update, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0161" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in com.p6spy.engine.spy.P6DataSource" }, { "cve": "CVE-2019-17267", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758167" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to net.sf.ehcache.hibernate.EhcacheJtaTransactionManagerLookup.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in classes of the ehcache package", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nRed Hat OpenShift Container Platform does ship the vulnerable component, but does not enable the unsafe conditions needed to exploit, lowering their vulnerability impact.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-17267" }, { "category": "external", "summary": "RHBZ#1758167", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758167" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-17267", "url": "https://www.cve.org/CVERecord?id=CVE-2019-17267" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-17267", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17267" } ], "release_date": "2019-09-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-21T03:22:56+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details about how to apply this update, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0161" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in classes of the ehcache package" }, { "cve": "CVE-2019-17531", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2019-11-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1775293" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the apache-log4j-extra (version 1.2.x) jar in the classpath, and an attacker can provide a JNDI service to access, it is possible to make the service execute a malicious payload.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in org.apache.log4j.receivers.db.*", "title": "Vulnerability summary" }, { "category": "other", "text": "Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenShift Container Platform does ship the vulnerable component, but does not enable the unsafe conditions needed to exploit, lowering their vulnerability impact.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-17531" }, { "category": "external", "summary": "RHBZ#1775293", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775293" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-17531", "url": "https://www.cve.org/CVERecord?id=CVE-2019-17531" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-17531", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17531" } ], "release_date": "2019-10-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-21T03:22:56+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details about how to apply this update, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0161" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el8eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in org.apache.log4j.receivers.db.*" } ] }
rhsa-2020_0899
Vulnerability from csaf_redhat
Published
2020-03-18 17:36
Modified
2024-11-05 21:55
Summary
Red Hat Security Advisory: Red Hat Decision Manager 7.7.0 Security Update
Notes
Topic
An update is now available for Red Hat Decision Manager.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat Decision Manager is an open source decision management platform that combines business rules management, complex event processing, Decision Model & Notation (DMN) execution, and Business Optimizer for solving planning problems. It automates business decisions and makes that logic available to the entire business.
This release of Red Hat Decision Manager 7.7.0 serves as an update to Red Hat Decision Manager 7.6.0, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.
Security Fix(es):
* commons-beanutils: apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default (CVE-2019-10086)
* elasticsearch: Improper permission issue when attaching a new name to an index (CVE-2019-7611)
* jackson-databind: polymorphic typing issue related to com.zaxxer.hikari.HikariConfig (CVE-2019-14540)
* jackson-databind: polymorphic typing issue related to com.zaxxer.hikari.HikariDataSource (CVE-2019-16335)
* jackson-databind: polymorphic typing issue when enabling default typing for an externally exposed JSON endpoint and having apache-log4j-extra in the classpath leads to code execution (CVE-2019-17531)
* jackson-databind: Serialization gadgets in classes of the commons-configuration package (CVE-2019-14892)
* jackson-databind: Serialization gadgets in classes of the commons-dbcp package (CVE-2019-16942)
* jackson-databind: Serialization gadgets in classes of the ehcache package (CVE-2019-17267)
* jackson-databind: Serialization gadgets in classes of the p6spy package (CVE-2019-16943)
* jackson-databind: Serialization gadgets in classes of the xalan package (CVE-2019-14893)
* mina-core: Retaining an open socket in close_notify SSL-TLS leading to Information disclosure (CVE-2019-0231)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat Decision Manager.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat Decision Manager is an open source decision management platform that combines business rules management, complex event processing, Decision Model \u0026 Notation (DMN) execution, and Business Optimizer for solving planning problems. It automates business decisions and makes that logic available to the entire business. \n\nThis release of Red Hat Decision Manager 7.7.0 serves as an update to Red Hat Decision Manager 7.6.0, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* commons-beanutils: apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default (CVE-2019-10086)\n\n* elasticsearch: Improper permission issue when attaching a new name to an index (CVE-2019-7611)\n\n* jackson-databind: polymorphic typing issue related to com.zaxxer.hikari.HikariConfig (CVE-2019-14540)\n\n* jackson-databind: polymorphic typing issue related to com.zaxxer.hikari.HikariDataSource (CVE-2019-16335)\n\n* jackson-databind: polymorphic typing issue when enabling default typing for an externally exposed JSON endpoint and having apache-log4j-extra in the classpath leads to code execution (CVE-2019-17531)\n\n* jackson-databind: Serialization gadgets in classes of the commons-configuration package (CVE-2019-14892)\n\n* jackson-databind: Serialization gadgets in classes of the commons-dbcp package (CVE-2019-16942)\n\n* jackson-databind: Serialization gadgets in classes of the ehcache package (CVE-2019-17267)\n\n* jackson-databind: Serialization gadgets in classes of the p6spy package (CVE-2019-16943)\n\n* jackson-databind: Serialization gadgets in classes of the xalan package (CVE-2019-14893)\n\n* mina-core: Retaining an open socket in close_notify SSL-TLS leading to Information disclosure (CVE-2019-0231)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:0899", "url": "https://access.redhat.com/errata/RHSA-2020:0899" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=rhdm\u0026version=7.7.0", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=rhdm\u0026version=7.7.0" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_decision_manager/7.7/html/release_notes_for_red_hat_decision_manager_7.7/index", "url": "https://access.redhat.com/documentation/en-us/red_hat_decision_manager/7.7/html/release_notes_for_red_hat_decision_manager_7.7/index" }, { "category": "external", "summary": "1696034", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1696034" }, { "category": "external", "summary": "1700016", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1700016" }, { "category": "external", "summary": "1755831", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1755831" }, { "category": "external", "summary": "1755849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1755849" }, { "category": "external", "summary": "1758167", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758167" }, { "category": "external", "summary": "1758171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758171" }, { "category": "external", "summary": "1758182", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758182" }, { "category": "external", "summary": "1758187", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758187" }, { "category": "external", "summary": "1758191", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758191" }, { "category": "external", "summary": "1767483", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1767483" }, { "category": "external", "summary": "1775293", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775293" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_0899.json" } ], "title": "Red Hat Security Advisory: Red Hat Decision Manager 7.7.0 Security Update", "tracking": { "current_release_date": "2024-11-05T21:55:06+00:00", "generator": { "date": "2024-11-05T21:55:06+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:0899", "initial_release_date": "2020-03-18T17:36:46+00:00", "revision_history": [ { "date": "2020-03-18T17:36:46+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-03-18T17:36:46+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:55:06+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Decision Manager 7", "product": { "name": "Red Hat Decision Manager 7", "product_id": "Red Hat Decision Manager 7", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_brms_platform:7.7" } } } ], "category": "product_family", "name": "Red Hat Decision Manager" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-0231", "cwe": { "id": "CWE-319", "name": "Cleartext Transmission of Sensitive Information" }, "discovery_date": "2019-04-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1700016" } ], "notes": [ { "category": "description", "text": "A cryptographic protocol integrity flaw was discovered in Apache Mina. The closure of a TLS session would not always result in closure of the socket, allowing the conversation to continue in clear text. This could undermine the confidentiality of a connection and potentially disclose sensitive information to third-party attackers.", "title": "Vulnerability description" }, { "category": "summary", "text": "mina-core: Retaining an open socket in close_notify SSL-TLS leading to Information disclosure.", "title": "Vulnerability summary" }, { "category": "other", "text": "* Red Hat OpenStack Platform\u0027s OpenDaylight versions 8-10 contain the vulnerable code. However, these OpenDaylight versions were released as technical preview with limited support and will therefore not be updated. Other OpenDaylight versions do not contain the vulnerable library.\n\n* This issue affects the version of apache-mina shipped with Red Hat Gluster Storage 3, as it contains the vulnerable functionality.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Decision Manager 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-0231" }, { "category": "external", "summary": "RHBZ#1700016", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1700016" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0231", "url": "https://www.cve.org/CVERecord?id=CVE-2019-0231" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0231", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0231" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2019/04/14/1", "url": "https://www.openwall.com/lists/oss-security/2019/04/14/1" } ], "release_date": "2019-04-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-03-18T17:36:46+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Decision Manager 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0899" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N", "version": "3.0" }, "products": [ "Red Hat Decision Manager 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "mina-core: Retaining an open socket in close_notify SSL-TLS leading to Information disclosure." }, { "cve": "CVE-2019-7611", "cwe": { "id": "CWE-285", "name": "Improper Authorization" }, "discovery_date": "2019-02-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1696034" } ], "notes": [ { "category": "description", "text": "A permission issue was found in Elasticsearch versions before 5.6.15 and 6.6.1 when Field Level Security and Document Level Security are disabled and the _aliases, _shrink, or _split endpoints are used . If the elasticsearch.yml file has xpack.security.dls_fls.enabled set to false, certain permission checks are skipped when users perform one of the actions mentioned above, to make existing data available under a new index/alias name. This could result in an attacker gaining additional permissions against a restricted index.", "title": "Vulnerability description" }, { "category": "summary", "text": "elasticsearch: Improper permission issue when attaching a new name to an index", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform 8.0/9.0 Operational Tools Kibana/Elasticsearch versions do not include nor support X-Pack (8/9 versions must use the optional Shield, also not packaged); not affected.\n\nOpenShift Container Platform (OCP) does not include X-Pack with Elasticsearch, which prevents this vulnerability from being exploited. However, versions of Elasticsearch shipped in OCP do contain the vulnerable code which could allow this vulnerability to be exploited if X-Pack was installed.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Decision Manager 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-7611" }, { "category": "external", "summary": "RHBZ#1696034", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1696034" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-7611", "url": "https://www.cve.org/CVERecord?id=CVE-2019-7611" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-7611", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-7611" } ], "release_date": "2019-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-03-18T17:36:46+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Decision Manager 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0899" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.0" }, "products": [ "Red Hat Decision Manager 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "elasticsearch: Improper permission issue when attaching a new name to an index" }, { "cve": "CVE-2019-10086", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-10-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1767483" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Apache Commons BeanUtils, where the class property in PropertyUtilsBean is not suppressed by default. This flaw allows an attacker to access the classloader.", "title": "Vulnerability description" }, { "category": "summary", "text": "apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Decision Manager 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10086" }, { "category": "external", "summary": "RHBZ#1767483", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1767483" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10086", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10086" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10086", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10086" }, { "category": "external", "summary": "https://commons.apache.org/proper/commons-beanutils/javadocs/v1.9.4/RELEASE-NOTES.txt", "url": "https://commons.apache.org/proper/commons-beanutils/javadocs/v1.9.4/RELEASE-NOTES.txt" } ], "release_date": "2019-08-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-03-18T17:36:46+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Decision Manager 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0899" }, { "category": "workaround", "details": "There is no currently known mitigation for this flaw.", "product_ids": [ "Red Hat Decision Manager 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "Red Hat Decision Manager 7" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default" }, { "cve": "CVE-2019-14540", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1755849" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariConfig.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariConfig", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nSatellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Decision Manager 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14540" }, { "category": "external", "summary": "RHBZ#1755849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1755849" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14540", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14540" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14540", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14540" } ], "release_date": "2019-09-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-03-18T17:36:46+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Decision Manager 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0899" }, { "category": "workaround", "details": "This vulnerability relies on com.zaxxer.hikari.HikariConfig being present in the application\u0027s ClassPath. Hikari is not packaged as an RPM for Red Hat Enterprise Linux or Red Hat Software Collections. Applications using jackson-databind that do not also use com.zaxxer.hikari are not impacted by this vulnerability.\n\nA mitigation to this class of problem in jackson-databind is to not trigger polymorphic desrialization globally by using: objectMapper.enableDefaultTyping() and rather use @JsonTypeInfo on the class property to explicitly define the type information. For more information on this issue please refer to https://www.github.com/mbechler/marshalsec/blob/master/marshalsec.pdf?raw=true", "product_ids": [ "Red Hat Decision Manager 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat Decision Manager 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariConfig" }, { "cve": "CVE-2019-14892", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758171" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in jackson-databind in versions before 2.9.10, 2.8.11.5 and 2.6.7.3, where it would permit polymorphic deserialization of a malicious object using commons-configuration 1 and 2 JNDI classes. An attacker could use this flaw to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in classes of the commons-configuration package", "title": "Vulnerability summary" }, { "category": "other", "text": "Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Decision Manager 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14892" }, { "category": "external", "summary": "RHBZ#1758171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758171" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14892", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14892" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14892", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14892" } ], "release_date": "2019-09-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-03-18T17:36:46+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Decision Manager 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0899" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat Decision Manager 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in classes of the commons-configuration package" }, { "cve": "CVE-2019-14893", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758182" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in FasterXML jackson-databind in all versions before 2.9.10 and 2.10.0, where it would permit polymorphic deserialization of malicious objects using the xalan JNDI gadget when used in conjunction with polymorphic type handling methods such as `enableDefaultTyping()` or when @JsonTypeInfo is using `Id.CLASS` or `Id.MINIMAL_CLASS` or in any other way which ObjectMapper.readValue might instantiate objects from unsafe sources. An attacker could use this flaw to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in classes of the xalan package", "title": "Vulnerability summary" }, { "category": "other", "text": "Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Decision Manager 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14893" }, { "category": "external", "summary": "RHBZ#1758182", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758182" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14893", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14893" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14893", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14893" } ], "release_date": "2019-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-03-18T17:36:46+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Decision Manager 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0899" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Decision Manager 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat Decision Manager 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in classes of the xalan package" }, { "cve": "CVE-2019-16335", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1755831" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariDataSource. This is a different vulnerability than CVE-2019-14540.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariDataSource", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nSatellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Decision Manager 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-16335" }, { "category": "external", "summary": "RHBZ#1755831", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1755831" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16335", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16335" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16335", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16335" } ], "release_date": "2019-09-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-03-18T17:36:46+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Decision Manager 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0899" }, { "category": "workaround", "details": "This vulnerability relies on com.zaxxer.hikari.HikariDataSource being present in the application\u0027s ClassPath. Hikari is not packaged as an RPM for Red Hat Enterprise Linux or Red Hat Software Collections. Applications using jackson-databind that do not also use com.zaxxer.hikari are not impacted by this vulnerability.\n\nA mitigation to this class of problem in jackson-databind is to not trigger polymorphic desrialization globally by using: objectMapper.enableDefaultTyping() and rather use @JsonTypeInfo on the class property to explicitly define the type information. For more information on this issue please refer to https://www.github.com/mbechler/marshalsec/blob/master/marshalsec.pdf?raw=true", "product_ids": [ "Red Hat Decision Manager 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat Decision Manager 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariDataSource" }, { "cve": "CVE-2019-16942", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758187" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the commons-dbcp (1.4) jar in the classpath, and an attacker can find an RMI service endpoint to access, it is possible to make the service execute a malicious payload. This issue exists because of org.apache.commons.dbcp.datasources.SharedPoolDataSource and org.apache.commons.dbcp.datasources.PerUserPoolDataSource mishandling.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in org.apache.commons.dbcp.datasources.*", "title": "Vulnerability summary" }, { "category": "other", "text": "Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Decision Manager 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-16942" }, { "category": "external", "summary": "RHBZ#1758187", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758187" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16942", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16942" } ], "release_date": "2019-09-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-03-18T17:36:46+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Decision Manager 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0899" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Decision Manager 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat Decision Manager 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in org.apache.commons.dbcp.datasources.*" }, { "cve": "CVE-2019-16943", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758191" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the p6spy (3.8.6) jar in the classpath, and an attacker can find an RMI service endpoint to access, it is possible to make the service execute a malicious payload. This issue exists because of com.p6spy.engine.spy.P6DataSource mishandling.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in com.p6spy.engine.spy.P6DataSource", "title": "Vulnerability summary" }, { "category": "other", "text": "Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Decision Manager 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-16943" }, { "category": "external", "summary": "RHBZ#1758191", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758191" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16943", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16943" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16943", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16943" } ], "release_date": "2019-09-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-03-18T17:36:46+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Decision Manager 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0899" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Decision Manager 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat Decision Manager 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in com.p6spy.engine.spy.P6DataSource" }, { "cve": "CVE-2019-17267", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758167" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to net.sf.ehcache.hibernate.EhcacheJtaTransactionManagerLookup.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in classes of the ehcache package", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nRed Hat OpenShift Container Platform does ship the vulnerable component, but does not enable the unsafe conditions needed to exploit, lowering their vulnerability impact.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Decision Manager 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-17267" }, { "category": "external", "summary": "RHBZ#1758167", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758167" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-17267", "url": "https://www.cve.org/CVERecord?id=CVE-2019-17267" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-17267", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17267" } ], "release_date": "2019-09-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-03-18T17:36:46+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Decision Manager 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0899" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Decision Manager 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat Decision Manager 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in classes of the ehcache package" }, { "cve": "CVE-2019-17531", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2019-11-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1775293" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the apache-log4j-extra (version 1.2.x) jar in the classpath, and an attacker can provide a JNDI service to access, it is possible to make the service execute a malicious payload.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in org.apache.log4j.receivers.db.*", "title": "Vulnerability summary" }, { "category": "other", "text": "Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenShift Container Platform does ship the vulnerable component, but does not enable the unsafe conditions needed to exploit, lowering their vulnerability impact.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Decision Manager 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-17531" }, { "category": "external", "summary": "RHBZ#1775293", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775293" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-17531", "url": "https://www.cve.org/CVERecord?id=CVE-2019-17531" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-17531", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17531" } ], "release_date": "2019-10-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-03-18T17:36:46+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Decision Manager 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0899" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Decision Manager 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "Red Hat Decision Manager 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in org.apache.log4j.receivers.db.*" } ] }
rhsa-2020_0160
Vulnerability from csaf_redhat
Published
2020-01-21 03:47
Modified
2024-11-05 21:43
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.2.6 on RHEL 7 security update
Notes
Topic
An update is now available for Red Hat JBoss Enterprise Application Platform 7.2 for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime.
This release of Red Hat JBoss Enterprise Application Platform 7.2.6 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.2.5, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.2.6 Release Notes for information about the most significant bug fixes and enhancements included in this release.
Security Fix(es):
* undertow: possible Denial Of Service (DOS) in Undertow HTTP server listening
on HTTPS (CVE-2019-14888)
* jboss-cli: JBoss EAP: Vault system property security attribute value is
revealed on CLI 'reload' command (CVE-2019-14885)
* netty: HTTP request smuggling by mishandled whitespace before the colon in
HTTP headers (CVE-2019-16869)
* jackson-databind: polymorphic typing issue related to
com.zaxxer.hikari.HikariConfig (CVE-2019-14540)
* jackson-databind: Serialization gadgets in classes of the commons-dbcp package
(CVE-2019-16942)
* jackson-databind: Serialization gadgets in classes of the
commons-configuration package (CVE-2019-14892)
* jackson-databind: polymorphic typing issue related to
com.zaxxer.hikari.HikariDataSource (CVE-2019-16335)
* jackson-databind: Serialization gadgets in classes of the p6spy package
(CVE-2019-16943)
* jackson-databind: polymorphic typing issue when enabling default typing for an
externally exposed JSON endpoint and having apache-log4j-extra in the classpath
leads to code execution (CVE-2019-17531)
* jackson-databind: Serialization gadgets in classes of the xalan package
(CVE-2019-14893)
* hibernate-validator: safeHTML validator allows XSS (CVE-2019-10219)
* jackson-databind: Serialization gadgets in classes of the ehcache package
(CVE-2019-17267)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Enterprise Application Platform 7.2 for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime.\n\nThis release of Red Hat JBoss Enterprise Application Platform 7.2.6 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.2.5, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.2.6 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* undertow: possible Denial Of Service (DOS) in Undertow HTTP server listening\non HTTPS (CVE-2019-14888)\n\n* jboss-cli: JBoss EAP: Vault system property security attribute value is\nrevealed on CLI \u0027reload\u0027 command (CVE-2019-14885)\n\n* netty: HTTP request smuggling by mishandled whitespace before the colon in\nHTTP headers (CVE-2019-16869)\n\n* jackson-databind: polymorphic typing issue related to\ncom.zaxxer.hikari.HikariConfig (CVE-2019-14540)\n\n* jackson-databind: Serialization gadgets in classes of the commons-dbcp package\n(CVE-2019-16942)\n\n* jackson-databind: Serialization gadgets in classes of the\ncommons-configuration package (CVE-2019-14892)\n\n* jackson-databind: polymorphic typing issue related to\ncom.zaxxer.hikari.HikariDataSource (CVE-2019-16335)\n\n* jackson-databind: Serialization gadgets in classes of the p6spy package\n(CVE-2019-16943)\n\n* jackson-databind: polymorphic typing issue when enabling default typing for an\nexternally exposed JSON endpoint and having apache-log4j-extra in the classpath\nleads to code execution (CVE-2019-17531)\n\n* jackson-databind: Serialization gadgets in classes of the xalan package\n(CVE-2019-14893)\n\n* hibernate-validator: safeHTML validator allows XSS (CVE-2019-10219)\n\n* jackson-databind: Serialization gadgets in classes of the ehcache package\n(CVE-2019-17267)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:0160", "url": "https://access.redhat.com/errata/RHSA-2020:0160" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.2/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.2/" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.2/html-single/installation_guide/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.2/html-single/installation_guide/" }, { "category": "external", "summary": "1738673", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1738673" }, { "category": "external", "summary": "1755831", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1755831" }, { "category": "external", "summary": "1755849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1755849" }, { "category": "external", "summary": "1758167", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758167" }, { "category": "external", "summary": "1758171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758171" }, { "category": "external", "summary": "1758182", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758182" }, { "category": "external", "summary": "1758187", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758187" }, { "category": "external", "summary": "1758191", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758191" }, { "category": "external", "summary": "1758619", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758619" }, { "category": "external", "summary": "1770615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1770615" }, { "category": "external", "summary": "1772464", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1772464" }, { "category": "external", "summary": "1775293", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775293" }, { "category": "external", "summary": "JBEAP-17491", "url": "https://issues.redhat.com/browse/JBEAP-17491" }, { "category": "external", "summary": "JBEAP-17541", "url": "https://issues.redhat.com/browse/JBEAP-17541" }, { "category": "external", "summary": "JBEAP-17651", "url": "https://issues.redhat.com/browse/JBEAP-17651" }, { "category": "external", "summary": "JBEAP-17652", "url": "https://issues.redhat.com/browse/JBEAP-17652" }, { "category": "external", "summary": "JBEAP-17666", "url": "https://issues.redhat.com/browse/JBEAP-17666" }, { "category": "external", "summary": "JBEAP-17773", "url": "https://issues.redhat.com/browse/JBEAP-17773" }, { "category": "external", "summary": "JBEAP-17779", "url": "https://issues.redhat.com/browse/JBEAP-17779" }, { "category": "external", "summary": "JBEAP-17789", "url": "https://issues.redhat.com/browse/JBEAP-17789" }, { "category": "external", "summary": "JBEAP-17805", "url": "https://issues.redhat.com/browse/JBEAP-17805" }, { "category": "external", "summary": "JBEAP-17835", "url": "https://issues.redhat.com/browse/JBEAP-17835" }, { "category": "external", "summary": "JBEAP-17837", "url": "https://issues.redhat.com/browse/JBEAP-17837" }, { "category": "external", "summary": "JBEAP-17887", "url": "https://issues.redhat.com/browse/JBEAP-17887" }, { "category": "external", "summary": "JBEAP-17898", "url": "https://issues.redhat.com/browse/JBEAP-17898" }, { "category": "external", "summary": "JBEAP-17905", "url": "https://issues.redhat.com/browse/JBEAP-17905" }, { "category": "external", "summary": "JBEAP-17906", "url": "https://issues.redhat.com/browse/JBEAP-17906" }, { "category": "external", "summary": "JBEAP-17940", "url": "https://issues.redhat.com/browse/JBEAP-17940" }, { "category": "external", "summary": "JBEAP-17945", "url": "https://issues.redhat.com/browse/JBEAP-17945" }, { "category": "external", "summary": "JBEAP-17974", "url": "https://issues.redhat.com/browse/JBEAP-17974" }, { "category": "external", "summary": "JBEAP-17998", "url": "https://issues.redhat.com/browse/JBEAP-17998" }, { "category": "external", "summary": "JBEAP-18169", "url": "https://issues.redhat.com/browse/JBEAP-18169" }, { "category": "external", "summary": "JBEAP-18170", "url": "https://issues.redhat.com/browse/JBEAP-18170" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_0160.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.2.6 on RHEL 7 security update", "tracking": { "current_release_date": "2024-11-05T21:43:36+00:00", "generator": { "date": "2024-11-05T21:43:36+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:0160", "initial_release_date": "2020-01-21T03:47:51+00:00", "revision_history": [ { "date": "2020-01-21T03:47:51+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-01-21T03:47:51+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:43:36+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product": { "name": "Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.2::el7" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-ejb-client@4.0.27-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.noarch", "product": { "name": "eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.noarch", "product_id": "eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-glassfish-jsf@2.3.5-6.SP3_redhat_00004.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hal-console@3.0.19-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.noarch", "product_id": "eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-xnio-base@3.7.6-3.SP2_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "product": { "name": "eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "product_id": "eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-bindings@2.5.5-21.SP12_redhat_00010.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "product": { "name": "eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "product_id": "eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-wildfly8@2.5.5-21.SP12_redhat_00010.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.noarch", "product_id": "eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-undertow@2.0.28-2.SP1_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-undertow-jastow@2.0.8-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.noarch", "product_id": "eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-jsf-api_2.3_spec@2.3.5-3.SP2_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.noarch", "product_id": "eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-databind@2.9.10.1-1.redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate@5.3.14-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-core@5.3.14-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-entitymanager@5.3.14-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-envers@5.3.14-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-java8@5.3.14-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-validator@6.0.18-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-validator-cdi@6.0.18-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty@4.1.42-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-all@4.1.42-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jberet@1.3.5-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jberet-core@1.3.5-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-transaction-client@1.1.8-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "product": { "name": "eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "product_id": "eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-weld-core@3.0.6-3.Final_redhat_00003.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "product": { "name": "eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "product_id": "eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-weld-core-impl@3.0.6-3.Final_redhat_00003.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "product": { "name": "eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "product_id": "eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-weld-core-jsf@3.0.6-3.Final_redhat_00003.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "product": { "name": "eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "product_id": "eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-weld-ejb@3.0.6-3.Final_redhat_00003.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "product": { "name": "eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "product_id": "eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-weld-jta@3.0.6-3.Final_redhat_00003.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "product": { "name": "eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "product_id": "eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-weld-probe-core@3.0.6-3.Final_redhat_00003.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "product": { "name": "eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "product_id": "eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-weld-web@3.0.6-3.Final_redhat_00003.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "product_id": "eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-apache-cxf@3.2.11-1.redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "product_id": "eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-apache-cxf-rt@3.2.11-1.redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "product_id": "eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-apache-cxf-services@3.2.11-1.redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "product_id": "eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-apache-cxf-tools@3.2.11-1.redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "product": { "name": "eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "product_id": "eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-dataformats-binary@2.9.10-1.redhat_00003.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "product": { "name": "eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "product_id": "eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-annotations@2.9.10-1.redhat_00003.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "product": { "name": "eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "product_id": "eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-core@2.9.10-1.redhat_00003.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "product": { "name": "eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "product_id": "eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-dataformats-text@2.9.10-1.redhat_00003.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "product": { "name": "eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "product_id": "eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-jaxrs-base@2.9.10-1.redhat_00003.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "product": { "name": "eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "product_id": "eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-jaxrs-json-provider@2.9.10-1.redhat_00003.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "product": { "name": "eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "product_id": "eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-datatype-jdk8@2.9.10-1.redhat_00003.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "product": { "name": "eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "product_id": "eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-datatype-jsr310@2.9.10-1.redhat_00003.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "product": { "name": "eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "product_id": "eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-modules-java8@2.9.10-1.redhat_00003.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-http-client-common@1.0.18-2.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-http-ejb-client@1.0.18-2.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-http-naming-client@1.0.18-2.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-http-transaction-client@1.0.18-2.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.3.1-7.Final_redhat_00007.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-cli@1.3.1-7.Final_redhat_00007.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-core@1.3.1-7.Final_redhat_00007.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap6.4@1.3.1-7.Final_redhat_00007.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap6.4-to-eap7.2@1.3.1-7.Final_redhat_00007.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.0@1.3.1-7.Final_redhat_00007.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.0-to-eap7.2@1.3.1-7.Final_redhat_00007.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.1@1.3.1-7.Final_redhat_00007.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.1-to-eap7.2@1.3.1-7.Final_redhat_00007.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.2@1.3.1-7.Final_redhat_00007.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly10.0@1.3.1-7.Final_redhat_00007.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly10.0-to-eap7.2@1.3.1-7.Final_redhat_00007.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly10.1@1.3.1-7.Final_redhat_00007.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly10.1-to-eap7.2@1.3.1-7.Final_redhat_00007.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly11.0@1.3.1-7.Final_redhat_00007.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly11.0-to-eap7.2@1.3.1-7.Final_redhat_00007.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly12.0@1.3.1-7.Final_redhat_00007.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly12.0-to-eap7.2@1.3.1-7.Final_redhat_00007.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly13.0-server@1.3.1-7.Final_redhat_00007.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly14.0-server@1.3.1-7.Final_redhat_00007.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly8.2@1.3.1-7.Final_redhat_00007.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly8.2-to-eap7.2@1.3.1-7.Final_redhat_00007.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly9.0@1.3.1-7.Final_redhat_00007.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly9.0-to-eap7.2@1.3.1-7.Final_redhat_00007.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "product": { "name": "eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "product_id": "eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-module-jaxb-annotations@2.9.10-2.redhat_00003.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "product": { "name": "eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "product_id": "eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-modules-base@2.9.10-2.redhat_00003.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "product_id": "eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.2.6-5.GA_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk11-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-wildfly-java-jdk11-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "product_id": "eap7-wildfly-java-jdk11-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk11@7.2.6-5.GA_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk8-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-wildfly-java-jdk8-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "product_id": "eap7-wildfly-java-jdk8-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk8@7.2.6-5.GA_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "product_id": "eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.2.6-5.GA_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "product_id": "eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-modules@7.2.6-5.GA_redhat_00001.1.el7eap?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-ejb-client@4.0.27-1.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.src", "product": { "name": "eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.src", "product_id": "eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-glassfish-jsf@2.3.5-6.SP3_redhat_00004.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hal-console@3.0.19-1.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.src", "product": { "name": "eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.src", "product_id": "eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-xnio-base@3.7.6-3.SP2_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.src", "product": { "name": "eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.src", "product_id": "eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-bindings@2.5.5-21.SP12_redhat_00010.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.src", "product": { "name": "eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.src", "product_id": "eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-undertow@2.0.28-2.SP1_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-undertow-jastow@2.0.8-1.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.src", "product": { "name": "eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.src", "product_id": "eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-jsf-api_2.3_spec@2.3.5-3.SP2_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.src", "product": { "name": "eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.src", "product_id": "eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-databind@2.9.10.1-1.redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate@5.3.14-1.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-validator@6.0.18-1.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty@4.1.42-1.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jberet@1.3.5-1.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-transaction-client@1.1.8-1.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.src", "product": { "name": "eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.src", "product_id": "eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-weld-core@3.0.6-3.Final_redhat_00003.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.src", "product": { "name": "eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.src", "product_id": "eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-apache-cxf@3.2.11-1.redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.src", "product": { "name": "eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.src", "product_id": "eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-dataformats-binary@2.9.10-1.redhat_00003.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.src", "product": { "name": "eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.src", "product_id": "eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-annotations@2.9.10-1.redhat_00003.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.src", "product": { "name": "eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.src", "product_id": "eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-core@2.9.10-1.redhat_00003.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.src", "product": { "name": "eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.src", "product_id": "eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-dataformats-text@2.9.10-1.redhat_00003.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el7eap.src", "product": { "name": "eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el7eap.src", "product_id": "eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-jaxrs-providers@2.9.10-1.redhat_00003.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.src", "product": { "name": "eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.src", "product_id": "eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-modules-java8@2.9.10-1.redhat_00003.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-http-client@1.0.18-2.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.src", "product": { "name": "eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.src", "product_id": "eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.3.1-7.Final_redhat_00007.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.src", "product": { "name": "eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.src", "product_id": "eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-modules-base@2.9.10-2.redhat_00003.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.src", "product": { "name": "eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.src", "product_id": "eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.2.6-5.GA_redhat_00001.1.el7eap?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.src" }, "product_reference": "eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.noarch" }, "product_reference": "eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.src" }, "product_reference": "eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.noarch" }, "product_reference": "eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.src" }, "product_reference": "eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.noarch" }, "product_reference": "eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.src" }, "product_reference": "eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.src" }, "product_reference": "eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.noarch" }, "product_reference": "eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.src" }, "product_reference": "eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.noarch" }, "product_reference": "eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.src" }, "product_reference": "eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el7eap.noarch" }, "product_reference": "eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el7eap.noarch" }, "product_reference": "eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el7eap.noarch" }, "product_reference": "eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el7eap.noarch" }, "product_reference": "eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el7eap.src" }, "product_reference": "eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el7eap.noarch" }, "product_reference": "eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.noarch" }, "product_reference": "eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.src" }, "product_reference": "eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.noarch" }, "product_reference": "eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.src" }, "product_reference": "eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.src" }, "product_reference": "eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch" }, "product_reference": "eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.src" }, "product_reference": "eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch" }, "product_reference": "eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch" }, "product_reference": "eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.src" }, "product_reference": "eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch" }, "product_reference": "eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch" }, "product_reference": "eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch" }, "product_reference": "eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch" }, "product_reference": "eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch" }, "product_reference": "eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch" }, "product_reference": "eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk11-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk11-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk8-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk8-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.2" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Dominik Mizyn" ], "organization": "Samsung R\u0026D Institute Poland" } ], "cve": "CVE-2019-10219", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2019-05-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1738673" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Hibernate-Validator. The SafeHtml validator annotation fails to properly sanitize payloads consisting of potentially malicious code in HTML comments and instructions. This vulnerability can result in an XSS attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "hibernate-validator: safeHTML validator allows XSS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform\u0027s OpenDaylight will not be updated for this flaw because it is being deprecated and is only receiving security fixes for Important and Critical flaws.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10219" }, { "category": "external", "summary": "RHBZ#1738673", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1738673" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10219", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10219" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10219", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10219" } ], "release_date": "2019-08-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-21T03:47:51+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details about how to apply this update, which includes the changes described in this advisory, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0160" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hibernate-validator: safeHTML validator allows XSS" }, { "cve": "CVE-2019-14540", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1755849" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariConfig.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariConfig", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nSatellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14540" }, { "category": "external", "summary": "RHBZ#1755849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1755849" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14540", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14540" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14540", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14540" } ], "release_date": "2019-09-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-21T03:47:51+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details about how to apply this update, which includes the changes described in this advisory, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0160" }, { "category": "workaround", "details": "This vulnerability relies on com.zaxxer.hikari.HikariConfig being present in the application\u0027s ClassPath. Hikari is not packaged as an RPM for Red Hat Enterprise Linux or Red Hat Software Collections. Applications using jackson-databind that do not also use com.zaxxer.hikari are not impacted by this vulnerability.\n\nA mitigation to this class of problem in jackson-databind is to not trigger polymorphic desrialization globally by using: objectMapper.enableDefaultTyping() and rather use @JsonTypeInfo on the class property to explicitly define the type information. For more information on this issue please refer to https://www.github.com/mbechler/marshalsec/blob/master/marshalsec.pdf?raw=true", "product_ids": [ "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariConfig" }, { "cve": "CVE-2019-14885", "cwe": { "id": "CWE-532", "name": "Insertion of Sensitive Information into Log File" }, "discovery_date": "2019-10-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1770615" } ], "notes": [ { "category": "description", "text": "A flaw was found in the JBoss EAP Vault system. Confidential information of the system property\u2019s security attribute value is revealed in the JBoss EAP log file when executing a JBoss CLI \u0027reload\u0027 command. This flaw can lead to the exposure of confidential information.", "title": "Vulnerability description" }, { "category": "summary", "text": "EAP: Vault system property security attribute value is revealed on CLI \u0027reload\u0027 command", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14885" }, { "category": "external", "summary": "RHBZ#1770615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1770615" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14885", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14885" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14885", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14885" } ], "release_date": "2020-01-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-21T03:47:51+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details about how to apply this update, which includes the changes described in this advisory, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0160" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "EAP: Vault system property security attribute value is revealed on CLI \u0027reload\u0027 command" }, { "acknowledgments": [ { "names": [ "Henning Baldersheim", "H\u00e5vard Pettersen" ], "organization": "Verizon Media" } ], "cve": "CVE-2019-14888", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-10-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1772464" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Undertow HTTP server listening on HTTPS. An attacker can target the HTTPS port to carry out a Denial Of Service (DOS) to make the service unavailable on SSL.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: possible Denial Of Service (DOS) in Undertow HTTP server listening on HTTPS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14888" }, { "category": "external", "summary": "RHBZ#1772464", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1772464" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14888", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14888" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14888", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14888" } ], "release_date": "2020-01-20T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-21T03:47:51+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details about how to apply this update, which includes the changes described in this advisory, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0160" }, { "category": "workaround", "details": "Enable HTTP2 (enable-http2=\"true\") in the undertow\u0027s HTTPS settings.", "product_ids": [ "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "undertow: possible Denial Of Service (DOS) in Undertow HTTP server listening on HTTPS" }, { "cve": "CVE-2019-14892", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758171" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in jackson-databind in versions before 2.9.10, 2.8.11.5 and 2.6.7.3, where it would permit polymorphic deserialization of a malicious object using commons-configuration 1 and 2 JNDI classes. An attacker could use this flaw to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in classes of the commons-configuration package", "title": "Vulnerability summary" }, { "category": "other", "text": "Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14892" }, { "category": "external", "summary": "RHBZ#1758171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758171" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14892", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14892" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14892", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14892" } ], "release_date": "2019-09-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-21T03:47:51+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details about how to apply this update, which includes the changes described in this advisory, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0160" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in classes of the commons-configuration package" }, { "cve": "CVE-2019-14893", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758182" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in FasterXML jackson-databind in all versions before 2.9.10 and 2.10.0, where it would permit polymorphic deserialization of malicious objects using the xalan JNDI gadget when used in conjunction with polymorphic type handling methods such as `enableDefaultTyping()` or when @JsonTypeInfo is using `Id.CLASS` or `Id.MINIMAL_CLASS` or in any other way which ObjectMapper.readValue might instantiate objects from unsafe sources. An attacker could use this flaw to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in classes of the xalan package", "title": "Vulnerability summary" }, { "category": "other", "text": "Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14893" }, { "category": "external", "summary": "RHBZ#1758182", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758182" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14893", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14893" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14893", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14893" } ], "release_date": "2019-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-21T03:47:51+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details about how to apply this update, which includes the changes described in this advisory, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0160" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in classes of the xalan package" }, { "cve": "CVE-2019-16335", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1755831" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariDataSource. This is a different vulnerability than CVE-2019-14540.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariDataSource", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nSatellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-16335" }, { "category": "external", "summary": "RHBZ#1755831", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1755831" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16335", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16335" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16335", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16335" } ], "release_date": "2019-09-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-21T03:47:51+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details about how to apply this update, which includes the changes described in this advisory, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0160" }, { "category": "workaround", "details": "This vulnerability relies on com.zaxxer.hikari.HikariDataSource being present in the application\u0027s ClassPath. Hikari is not packaged as an RPM for Red Hat Enterprise Linux or Red Hat Software Collections. Applications using jackson-databind that do not also use com.zaxxer.hikari are not impacted by this vulnerability.\n\nA mitigation to this class of problem in jackson-databind is to not trigger polymorphic desrialization globally by using: objectMapper.enableDefaultTyping() and rather use @JsonTypeInfo on the class property to explicitly define the type information. For more information on this issue please refer to https://www.github.com/mbechler/marshalsec/blob/master/marshalsec.pdf?raw=true", "product_ids": [ "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariDataSource" }, { "cve": "CVE-2019-16869", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2019-09-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758619" } ], "notes": [ { "category": "description", "text": "A flaw was found in Netty, where whitespace before the colon in HTTP headers is mishandled. This flaw allows an attacker to cause HTTP request smuggling.", "title": "Vulnerability description" }, { "category": "summary", "text": "netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform ships a vulnerable netty library as part of the logging-elasticsearch5 container. ElasticSearch\u0027s security team has stated that this vulnerability does not poses a substantial practical threat to ElasticSearch 6 [1]. We agree that this issue would be difficult to exploit these vulnerabilities on OpenShift Container Platform, so we\u0027re reducing the impact of this issue to moderate and may fix it in the future release.\n\nRed Hat Satellite ships vulnerable netty version embedded in Candlepin, however, is not directly vulnerable since HTTP requests are handled by Tomcat and not netty.\n\n[1] https://github.com/elastic/elasticsearch/issues/49396", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-16869" }, { "category": "external", "summary": "RHBZ#1758619", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758619" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16869", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16869" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16869", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16869" } ], "release_date": "2019-09-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-21T03:47:51+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details about how to apply this update, which includes the changes described in this advisory, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0160" }, { "category": "workaround", "details": "* Use HTTP/2 instead (clear boundaries between requests)\n* Disable reuse of backend connections eg. ```http-reuse never``` in HAProxy or whatever equivalent LB settings", "product_ids": [ "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers" }, { "cve": "CVE-2019-16942", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758187" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the commons-dbcp (1.4) jar in the classpath, and an attacker can find an RMI service endpoint to access, it is possible to make the service execute a malicious payload. This issue exists because of org.apache.commons.dbcp.datasources.SharedPoolDataSource and org.apache.commons.dbcp.datasources.PerUserPoolDataSource mishandling.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in org.apache.commons.dbcp.datasources.*", "title": "Vulnerability summary" }, { "category": "other", "text": "Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-16942" }, { "category": "external", "summary": "RHBZ#1758187", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758187" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16942", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16942" } ], "release_date": "2019-09-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-21T03:47:51+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details about how to apply this update, which includes the changes described in this advisory, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0160" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in org.apache.commons.dbcp.datasources.*" }, { "cve": "CVE-2019-16943", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758191" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the p6spy (3.8.6) jar in the classpath, and an attacker can find an RMI service endpoint to access, it is possible to make the service execute a malicious payload. This issue exists because of com.p6spy.engine.spy.P6DataSource mishandling.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in com.p6spy.engine.spy.P6DataSource", "title": "Vulnerability summary" }, { "category": "other", "text": "Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-16943" }, { "category": "external", "summary": "RHBZ#1758191", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758191" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16943", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16943" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16943", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16943" } ], "release_date": "2019-09-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-21T03:47:51+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details about how to apply this update, which includes the changes described in this advisory, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0160" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in com.p6spy.engine.spy.P6DataSource" }, { "cve": "CVE-2019-17267", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758167" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to net.sf.ehcache.hibernate.EhcacheJtaTransactionManagerLookup.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in classes of the ehcache package", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nRed Hat OpenShift Container Platform does ship the vulnerable component, but does not enable the unsafe conditions needed to exploit, lowering their vulnerability impact.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-17267" }, { "category": "external", "summary": "RHBZ#1758167", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758167" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-17267", "url": "https://www.cve.org/CVERecord?id=CVE-2019-17267" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-17267", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17267" } ], "release_date": "2019-09-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-21T03:47:51+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details about how to apply this update, which includes the changes described in this advisory, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0160" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in classes of the ehcache package" }, { "cve": "CVE-2019-17531", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2019-11-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1775293" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the apache-log4j-extra (version 1.2.x) jar in the classpath, and an attacker can provide a JNDI service to access, it is possible to make the service execute a malicious payload.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in org.apache.log4j.receivers.db.*", "title": "Vulnerability summary" }, { "category": "other", "text": "Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenShift Container Platform does ship the vulnerable component, but does not enable the unsafe conditions needed to exploit, lowering their vulnerability impact.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-17531" }, { "category": "external", "summary": "RHBZ#1775293", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775293" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-17531", "url": "https://www.cve.org/CVERecord?id=CVE-2019-17531" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-17531", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17531" } ], "release_date": "2019-10-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-21T03:47:51+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details about how to apply this update, which includes the changes described in this advisory, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0160" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.11-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.11-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-6.SP3_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.14-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-validator-0:6.0.18-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-validator-cdi-0:6.0.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.10.1-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-binary-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-dataformats-text-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.10-2.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.10-1.redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jberet-0:1.3.5-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.5-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-jsf-api_2.3_spec-0:2.3.5-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-7.Final_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-7.Final_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.42-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.42-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-21.SP12_redhat_00010.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-21.SP12_redhat_00010.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.28-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-3.Final_redhat_00003.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.6-5.GA_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.18-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.6-5.GA_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.8-1.Final_redhat_00001.1.el7eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in org.apache.log4j.receivers.db.*" } ] }
rhsa-2020_0445
Vulnerability from csaf_redhat
Published
2020-02-06 08:34
Modified
2024-11-05 21:47
Summary
Red Hat Security Advisory: Red Hat Single Sign-On 7.3.6 security update
Notes
Topic
A security update is now available for Red Hat Single Sign-On 7.3 from the Customer Portal.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat Single Sign-On 7.3 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications.
This release of Red Hat Single Sign-On 7.3.6 serves as a replacement for Red Hat Single Sign-On 7.3.5, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.
Security Fix(es):
* jackson-databind: enabling default typing leads to code execution (CVE-2019-17531)
* netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers (CVE-2019-16869)
* jackson-databind: Serialization gadgets in classes of the p6spy package (CVE-2019-16943)
* jackson-databind: Serialization gadgets in classes of the commons-dbcp package (CVE-2019-16942)
* jackson-databind: Serialization gadgets in classes of the xalan package (CVE-2019-14893)
* jackson-databind: Serialization gadgets in classes of the commons-configuration package (CVE-2019-14892)
* jackson-databind: Serialization gadgets in classes of the ehcache package (CVE-2019-17267)
* jackson-databind: polymorphic typing issue related to com.zaxxer.hikari.HikariConfig (CVE-2019-14540)
* jackson-databind: polymorphic typing issue related to com.zaxxer.hikari.HikariDataSource (CVE-2019-16335)
* hibernate-validator: safeHTML validator allows XSS (CVE-2019-10219)
* xstream: remote code execution due to insecure XML deserialization regression (CVE-2019-10173)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A security update is now available for Red Hat Single Sign-On 7.3 from the Customer Portal.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat Single Sign-On 7.3 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications.\n\nThis release of Red Hat Single Sign-On 7.3.6 serves as a replacement for Red Hat Single Sign-On 7.3.5, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* jackson-databind: enabling default typing leads to code execution (CVE-2019-17531)\n* netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers (CVE-2019-16869)\n* jackson-databind: Serialization gadgets in classes of the p6spy package (CVE-2019-16943)\n* jackson-databind: Serialization gadgets in classes of the commons-dbcp package (CVE-2019-16942)\n* jackson-databind: Serialization gadgets in classes of the xalan package (CVE-2019-14893)\n* jackson-databind: Serialization gadgets in classes of the commons-configuration package (CVE-2019-14892)\n* jackson-databind: Serialization gadgets in classes of the ehcache package (CVE-2019-17267)\n* jackson-databind: polymorphic typing issue related to com.zaxxer.hikari.HikariConfig (CVE-2019-14540)\n* jackson-databind: polymorphic typing issue related to com.zaxxer.hikari.HikariDataSource (CVE-2019-16335)\n* hibernate-validator: safeHTML validator allows XSS (CVE-2019-10219)\n* xstream: remote code execution due to insecure XML deserialization regression (CVE-2019-10173)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:0445", "url": "https://access.redhat.com/errata/RHSA-2020:0445" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1722971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1722971" }, { "category": "external", "summary": "1738673", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1738673" }, { "category": "external", "summary": "1755831", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1755831" }, { "category": "external", "summary": "1755849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1755849" }, { "category": "external", "summary": "1758167", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758167" }, { "category": "external", "summary": "1758171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758171" }, { "category": "external", "summary": "1758182", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758182" }, { "category": "external", "summary": "1758187", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758187" }, { "category": "external", "summary": "1758191", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758191" }, { "category": "external", "summary": "1758619", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758619" }, { "category": "external", "summary": "1775293", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775293" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_0445.json" } ], "title": "Red Hat Security Advisory: Red Hat Single Sign-On 7.3.6 security update", "tracking": { "current_release_date": "2024-11-05T21:47:06+00:00", "generator": { "date": "2024-11-05T21:47:06+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:0445", "initial_release_date": "2020-02-06T08:34:54+00:00", "revision_history": [ { "date": "2020-02-06T08:34:54+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-02-11T12:30:35+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:47:06+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Single Sign-On 7.3", "product": { "name": "Red Hat Single Sign-On 7.3", "product_id": "Red Hat Single Sign-On 7.3", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_single_sign_on:7.3" } } } ], "category": "product_family", "name": "Red Hat Single Sign-On" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-10173", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2019-06-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1722971" } ], "notes": [ { "category": "description", "text": "It was found that xstream API version 1.4.10 introduced a regression for a previous deserialization flaw. If the security framework has not been initialized, it may allow a remote attacker to run arbitrary shell commands when unmarshalling XML or any supported format. This a regression of CVE-2013-7285 fixed in 1.4.7 (fixed) as of BPMS 6.0.1, the regression was introduced with xstream-1.4.10 implemented in RHPAM.", "title": "Vulnerability description" }, { "category": "summary", "text": "xstream: remote code execution due to insecure XML deserialization (regression of CVE-2013-7285)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Single Sign-On 7.3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10173" }, { "category": "external", "summary": "RHBZ#1722971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1722971" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10173", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10173" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10173", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10173" }, { "category": "external", "summary": "http://x-stream.github.io/changes.html#1.4.11", "url": "http://x-stream.github.io/changes.html#1.4.11" } ], "release_date": "2018-10-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-02-06T08:34:54+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Single Sign-On 7.3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0445" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "Red Hat Single Sign-On 7.3" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "xstream: remote code execution due to insecure XML deserialization (regression of CVE-2013-7285)" }, { "acknowledgments": [ { "names": [ "Dominik Mizyn" ], "organization": "Samsung R\u0026D Institute Poland" } ], "cve": "CVE-2019-10219", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2019-05-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1738673" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Hibernate-Validator. The SafeHtml validator annotation fails to properly sanitize payloads consisting of potentially malicious code in HTML comments and instructions. This vulnerability can result in an XSS attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "hibernate-validator: safeHTML validator allows XSS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform\u0027s OpenDaylight will not be updated for this flaw because it is being deprecated and is only receiving security fixes for Important and Critical flaws.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Single Sign-On 7.3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10219" }, { "category": "external", "summary": "RHBZ#1738673", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1738673" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10219", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10219" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10219", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10219" } ], "release_date": "2019-08-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-02-06T08:34:54+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Single Sign-On 7.3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0445" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "Red Hat Single Sign-On 7.3" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hibernate-validator: safeHTML validator allows XSS" }, { "cve": "CVE-2019-14540", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1755849" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariConfig.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariConfig", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nSatellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Single Sign-On 7.3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14540" }, { "category": "external", "summary": "RHBZ#1755849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1755849" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14540", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14540" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14540", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14540" } ], "release_date": "2019-09-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-02-06T08:34:54+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Single Sign-On 7.3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0445" }, { "category": "workaround", "details": "This vulnerability relies on com.zaxxer.hikari.HikariConfig being present in the application\u0027s ClassPath. Hikari is not packaged as an RPM for Red Hat Enterprise Linux or Red Hat Software Collections. Applications using jackson-databind that do not also use com.zaxxer.hikari are not impacted by this vulnerability.\n\nA mitigation to this class of problem in jackson-databind is to not trigger polymorphic desrialization globally by using: objectMapper.enableDefaultTyping() and rather use @JsonTypeInfo on the class property to explicitly define the type information. For more information on this issue please refer to https://www.github.com/mbechler/marshalsec/blob/master/marshalsec.pdf?raw=true", "product_ids": [ "Red Hat Single Sign-On 7.3" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat Single Sign-On 7.3" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariConfig" }, { "acknowledgments": [ { "names": [ "Henning Baldersheim", "H\u00e5vard Pettersen" ], "organization": "Verizon Media" } ], "cve": "CVE-2019-14888", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-10-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1772464" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Undertow HTTP server listening on HTTPS. An attacker can target the HTTPS port to carry out a Denial Of Service (DOS) to make the service unavailable on SSL.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: possible Denial Of Service (DOS) in Undertow HTTP server listening on HTTPS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Single Sign-On 7.3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14888" }, { "category": "external", "summary": "RHBZ#1772464", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1772464" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14888", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14888" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14888", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14888" } ], "release_date": "2020-01-20T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-02-06T08:34:54+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Single Sign-On 7.3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0445" }, { "category": "workaround", "details": "Enable HTTP2 (enable-http2=\"true\") in the undertow\u0027s HTTPS settings.", "product_ids": [ "Red Hat Single Sign-On 7.3" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat Single Sign-On 7.3" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "undertow: possible Denial Of Service (DOS) in Undertow HTTP server listening on HTTPS" }, { "cve": "CVE-2019-14892", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758171" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in jackson-databind in versions before 2.9.10, 2.8.11.5 and 2.6.7.3, where it would permit polymorphic deserialization of a malicious object using commons-configuration 1 and 2 JNDI classes. An attacker could use this flaw to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in classes of the commons-configuration package", "title": "Vulnerability summary" }, { "category": "other", "text": "Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Single Sign-On 7.3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14892" }, { "category": "external", "summary": "RHBZ#1758171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758171" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14892", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14892" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14892", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14892" } ], "release_date": "2019-09-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-02-06T08:34:54+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Single Sign-On 7.3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0445" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat Single Sign-On 7.3" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in classes of the commons-configuration package" }, { "cve": "CVE-2019-14893", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758182" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in FasterXML jackson-databind in all versions before 2.9.10 and 2.10.0, where it would permit polymorphic deserialization of malicious objects using the xalan JNDI gadget when used in conjunction with polymorphic type handling methods such as `enableDefaultTyping()` or when @JsonTypeInfo is using `Id.CLASS` or `Id.MINIMAL_CLASS` or in any other way which ObjectMapper.readValue might instantiate objects from unsafe sources. An attacker could use this flaw to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in classes of the xalan package", "title": "Vulnerability summary" }, { "category": "other", "text": "Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Single Sign-On 7.3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14893" }, { "category": "external", "summary": "RHBZ#1758182", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758182" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14893", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14893" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14893", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14893" } ], "release_date": "2019-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-02-06T08:34:54+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Single Sign-On 7.3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0445" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Single Sign-On 7.3" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat Single Sign-On 7.3" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in classes of the xalan package" }, { "cve": "CVE-2019-16335", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1755831" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariDataSource. This is a different vulnerability than CVE-2019-14540.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariDataSource", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nSatellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Single Sign-On 7.3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-16335" }, { "category": "external", "summary": "RHBZ#1755831", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1755831" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16335", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16335" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16335", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16335" } ], "release_date": "2019-09-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-02-06T08:34:54+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Single Sign-On 7.3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0445" }, { "category": "workaround", "details": "This vulnerability relies on com.zaxxer.hikari.HikariDataSource being present in the application\u0027s ClassPath. Hikari is not packaged as an RPM for Red Hat Enterprise Linux or Red Hat Software Collections. Applications using jackson-databind that do not also use com.zaxxer.hikari are not impacted by this vulnerability.\n\nA mitigation to this class of problem in jackson-databind is to not trigger polymorphic desrialization globally by using: objectMapper.enableDefaultTyping() and rather use @JsonTypeInfo on the class property to explicitly define the type information. For more information on this issue please refer to https://www.github.com/mbechler/marshalsec/blob/master/marshalsec.pdf?raw=true", "product_ids": [ "Red Hat Single Sign-On 7.3" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat Single Sign-On 7.3" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariDataSource" }, { "cve": "CVE-2019-16869", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2019-09-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758619" } ], "notes": [ { "category": "description", "text": "A flaw was found in Netty, where whitespace before the colon in HTTP headers is mishandled. This flaw allows an attacker to cause HTTP request smuggling.", "title": "Vulnerability description" }, { "category": "summary", "text": "netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform ships a vulnerable netty library as part of the logging-elasticsearch5 container. ElasticSearch\u0027s security team has stated that this vulnerability does not poses a substantial practical threat to ElasticSearch 6 [1]. We agree that this issue would be difficult to exploit these vulnerabilities on OpenShift Container Platform, so we\u0027re reducing the impact of this issue to moderate and may fix it in the future release.\n\nRed Hat Satellite ships vulnerable netty version embedded in Candlepin, however, is not directly vulnerable since HTTP requests are handled by Tomcat and not netty.\n\n[1] https://github.com/elastic/elasticsearch/issues/49396", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Single Sign-On 7.3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-16869" }, { "category": "external", "summary": "RHBZ#1758619", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758619" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16869", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16869" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16869", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16869" } ], "release_date": "2019-09-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-02-06T08:34:54+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Single Sign-On 7.3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0445" }, { "category": "workaround", "details": "* Use HTTP/2 instead (clear boundaries between requests)\n* Disable reuse of backend connections eg. ```http-reuse never``` in HAProxy or whatever equivalent LB settings", "product_ids": [ "Red Hat Single Sign-On 7.3" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "Red Hat Single Sign-On 7.3" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers" }, { "cve": "CVE-2019-16942", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758187" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the commons-dbcp (1.4) jar in the classpath, and an attacker can find an RMI service endpoint to access, it is possible to make the service execute a malicious payload. This issue exists because of org.apache.commons.dbcp.datasources.SharedPoolDataSource and org.apache.commons.dbcp.datasources.PerUserPoolDataSource mishandling.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in org.apache.commons.dbcp.datasources.*", "title": "Vulnerability summary" }, { "category": "other", "text": "Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Single Sign-On 7.3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-16942" }, { "category": "external", "summary": "RHBZ#1758187", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758187" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16942", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16942" } ], "release_date": "2019-09-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-02-06T08:34:54+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Single Sign-On 7.3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0445" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Single Sign-On 7.3" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat Single Sign-On 7.3" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in org.apache.commons.dbcp.datasources.*" }, { "cve": "CVE-2019-16943", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758191" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the p6spy (3.8.6) jar in the classpath, and an attacker can find an RMI service endpoint to access, it is possible to make the service execute a malicious payload. This issue exists because of com.p6spy.engine.spy.P6DataSource mishandling.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in com.p6spy.engine.spy.P6DataSource", "title": "Vulnerability summary" }, { "category": "other", "text": "Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Single Sign-On 7.3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-16943" }, { "category": "external", "summary": "RHBZ#1758191", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758191" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16943", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16943" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16943", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16943" } ], "release_date": "2019-09-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-02-06T08:34:54+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Single Sign-On 7.3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0445" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Single Sign-On 7.3" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat Single Sign-On 7.3" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in com.p6spy.engine.spy.P6DataSource" }, { "cve": "CVE-2019-17267", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758167" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to net.sf.ehcache.hibernate.EhcacheJtaTransactionManagerLookup.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in classes of the ehcache package", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nRed Hat OpenShift Container Platform does ship the vulnerable component, but does not enable the unsafe conditions needed to exploit, lowering their vulnerability impact.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Single Sign-On 7.3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-17267" }, { "category": "external", "summary": "RHBZ#1758167", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758167" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-17267", "url": "https://www.cve.org/CVERecord?id=CVE-2019-17267" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-17267", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17267" } ], "release_date": "2019-09-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-02-06T08:34:54+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Single Sign-On 7.3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0445" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Single Sign-On 7.3" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat Single Sign-On 7.3" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in classes of the ehcache package" }, { "cve": "CVE-2019-17531", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2019-11-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1775293" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the apache-log4j-extra (version 1.2.x) jar in the classpath, and an attacker can provide a JNDI service to access, it is possible to make the service execute a malicious payload.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in org.apache.log4j.receivers.db.*", "title": "Vulnerability summary" }, { "category": "other", "text": "Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenShift Container Platform does ship the vulnerable component, but does not enable the unsafe conditions needed to exploit, lowering their vulnerability impact.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Single Sign-On 7.3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-17531" }, { "category": "external", "summary": "RHBZ#1775293", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775293" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-17531", "url": "https://www.cve.org/CVERecord?id=CVE-2019-17531" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-17531", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17531" } ], "release_date": "2019-10-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-02-06T08:34:54+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Single Sign-On 7.3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0445" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Single Sign-On 7.3" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "Red Hat Single Sign-On 7.3" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in org.apache.log4j.receivers.db.*" }, { "acknowledgments": [ { "names": [ "Cure53 Berlin" ] } ], "cve": "CVE-2020-1697", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2020-01-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1791538" } ], "notes": [ { "category": "description", "text": "A flaw was found during the assessment of the Admin Console application for Keycloak, where it was found that Application Links to external applications are not validated properly. An attacker could use this flaw to cause Stored XSS attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "keycloak: stored XSS in client settings via application links", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Single Sign-On 7.3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-1697" }, { "category": "external", "summary": "RHBZ#1791538", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1791538" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-1697", "url": "https://www.cve.org/CVERecord?id=CVE-2020-1697" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-1697", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-1697" } ], "release_date": "2020-02-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-02-06T08:34:54+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Single Sign-On 7.3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0445" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Single Sign-On 7.3" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "keycloak: stored XSS in client settings via application links" } ] }
rhsa-2020_3192
Vulnerability from csaf_redhat
Published
2020-07-28 15:54
Modified
2024-11-05 22:30
Summary
Red Hat Security Advisory: Red Hat Fuse 7.7.0 release and security update
Notes
Topic
A minor version update (from 7.6 to 7.7) is now available for Red Hat Fuse. The purpose of this text-only errata is to inform you about the security issues fixed in this release.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This release of Red Hat Fuse 7.7.0 serves as a replacement for Red Hat Fuse 7.6, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.
Security Fix(es):
* netty (CVE-2016-4970 CVE-2020-7238 CVE-2019-20444 CVE-2019-20445)
* dom4j (CVE-2018-1000632)
* elasticsearch (CVE-2018-3831)
* pdfbox (CVE-2018-11797)
* vertx (CVE-2018-12541)
* spring-data-jpa (CVE-2019-3797)
* mina-core (CVE-2019-0231)
* jackson-databind (CVE-2019-12086 CVE-2019-16335 CVE-2019-14540 CVE-2019-17267 CVE-2019-14892 CVE-2019-14893 CVE-2019-16942 CVE-2019-16943 CVE-2019-17531 CVE-2019-20330 CVE-2020-10673 CVE-2020-10672 CVE-2020-8840 CVE-2020-9546 CVE-2020-9547 CVE-2020-9548 CVE-2020-10968 CVE-2020-10969 CVE-2020-11111 CVE-2020-11112 CVE-2020-11113 CVE-2020-11620 CVE-2020-11619 CVE-2020-14195 CVE-2020-14060 CVE-2020-14061 CVE-2020-14062)
* jackson-mapper-asl (CVE-2019-10172)
* hawtio (CVE-2019-9827)
* undertow (CVE-2019-9511 CVE-2020-1757 CVE-2019-14888 CVE-2020-1745)
* santuario (CVE-2019-12400)
* apache-commons-beanutils (CVE-2019-10086)
* cxf (CVE-2019-17573)
* apache-commons-configuration (CVE-2020-1953)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A minor version update (from 7.6 to 7.7) is now available for Red Hat Fuse. The purpose of this text-only errata is to inform you about the security issues fixed in this release.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This release of Red Hat Fuse 7.7.0 serves as a replacement for Red Hat Fuse 7.6, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* netty (CVE-2016-4970 CVE-2020-7238 CVE-2019-20444 CVE-2019-20445)\n\n* dom4j (CVE-2018-1000632)\n\n* elasticsearch (CVE-2018-3831)\n\n* pdfbox (CVE-2018-11797)\n\n* vertx (CVE-2018-12541)\n\n* spring-data-jpa (CVE-2019-3797)\n\n* mina-core (CVE-2019-0231)\n\n* jackson-databind (CVE-2019-12086 CVE-2019-16335 CVE-2019-14540 CVE-2019-17267 CVE-2019-14892 CVE-2019-14893 CVE-2019-16942 CVE-2019-16943 CVE-2019-17531 CVE-2019-20330 CVE-2020-10673 CVE-2020-10672 CVE-2020-8840 CVE-2020-9546 CVE-2020-9547 CVE-2020-9548 CVE-2020-10968 CVE-2020-10969 CVE-2020-11111 CVE-2020-11112 CVE-2020-11113 CVE-2020-11620 CVE-2020-11619 CVE-2020-14195 CVE-2020-14060 CVE-2020-14061 CVE-2020-14062)\n\n* jackson-mapper-asl (CVE-2019-10172)\n\n* hawtio (CVE-2019-9827)\n\n* undertow (CVE-2019-9511 CVE-2020-1757 CVE-2019-14888 CVE-2020-1745)\n\n* santuario (CVE-2019-12400)\n\n* apache-commons-beanutils (CVE-2019-10086)\n\n* cxf (CVE-2019-17573)\n\n* apache-commons-configuration (CVE-2020-1953)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:3192", "url": "https://access.redhat.com/errata/RHSA-2020:3192" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=jboss.fuse\u0026version=7.7.0", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=jboss.fuse\u0026version=7.7.0" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "url": "https://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/" }, { "category": "external", "summary": "1343616", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1343616" }, { "category": "external", "summary": "1620529", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1620529" }, { "category": "external", "summary": "1632452", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1632452" }, { "category": "external", "summary": "1637492", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1637492" }, { "category": "external", "summary": "1638391", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1638391" }, { "category": "external", "summary": "1697598", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1697598" }, { "category": "external", "summary": "1700016", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1700016" }, { "category": "external", "summary": "1713468", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1713468" }, { "category": "external", "summary": "1715075", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1715075" }, { "category": "external", "summary": "1728604", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1728604" }, { "category": "external", "summary": "1741860", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1741860" }, { "category": "external", "summary": "1752770", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1752770" }, { "category": "external", "summary": "1755831", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1755831" }, { "category": "external", "summary": "1755849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1755849" }, { "category": "external", "summary": "1758167", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758167" }, { "category": "external", "summary": "1758171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758171" }, { "category": "external", "summary": "1758182", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758182" }, { "category": "external", "summary": "1758187", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758187" }, { "category": "external", "summary": "1758191", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758191" }, { "category": "external", "summary": "1764658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1764658" }, { "category": "external", "summary": "1767483", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1767483" }, { "category": "external", "summary": "1772464", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1772464" }, { "category": "external", "summary": "1775293", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775293" }, { "category": "external", "summary": "1793154", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1793154" }, { "category": "external", "summary": "1796225", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1796225" }, { "category": "external", "summary": "1797011", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1797011" }, { "category": "external", "summary": "1798509", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1798509" }, { "category": "external", "summary": "1798524", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1798524" }, { "category": "external", "summary": "1807305", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1807305" }, { "category": "external", "summary": "1815212", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1815212" }, { "category": "external", "summary": "1815470", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1815470" }, { "category": "external", "summary": "1815495", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1815495" }, { "category": "external", "summary": "1816330", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816330" }, { "category": "external", "summary": "1816332", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816332" }, { "category": "external", "summary": "1816337", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816337" }, { "category": "external", "summary": "1816340", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816340" }, { "category": "external", "summary": "1819208", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819208" }, { "category": "external", "summary": "1819212", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819212" }, { "category": "external", "summary": "1821304", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1821304" }, { "category": "external", "summary": "1821311", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1821311" }, { "category": "external", "summary": "1821315", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1821315" }, { "category": "external", "summary": "1826798", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1826798" }, { "category": "external", "summary": "1826805", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1826805" }, { "category": "external", "summary": "1848958", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848958" }, { "category": "external", "summary": "1848960", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848960" }, { "category": "external", "summary": "1848962", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848962" }, { "category": "external", "summary": "1848966", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848966" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_3192.json" } ], "title": "Red Hat Security Advisory: Red Hat Fuse 7.7.0 release and security update", "tracking": { "current_release_date": "2024-11-05T22:30:08+00:00", "generator": { "date": "2024-11-05T22:30:08+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:3192", "initial_release_date": "2020-07-28T15:54:02+00:00", "revision_history": [ { "date": "2020-07-28T15:54:02+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-07-28T15:54:02+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T22:30:08+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Fuse 7.7.0", "product": { "name": "Red Hat Fuse 7.7.0", "product_id": "Red Hat Fuse 7.7.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_fuse:7" } } } ], "category": "product_family", "name": "Red Hat JBoss Fuse" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-4970", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2016-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1343616" } ], "notes": [ { "category": "description", "text": "handler/ssl/OpenSslEngine.java in Netty 4.0.x before 4.0.37.Final and 4.1.x before 4.1.1.Final allows remote attackers to cause a denial of service (infinite loop).", "title": "Vulnerability description" }, { "category": "summary", "text": "netty: Infinite loop vulnerability when handling renegotiation using SslProvider.OpenSsl", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4970" }, { "category": "external", "summary": "RHBZ#1343616", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1343616" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4970", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4970" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4970", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4970" } ], "release_date": "2016-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "netty: Infinite loop vulnerability when handling renegotiation using SslProvider.OpenSsl" }, { "cve": "CVE-2018-3831", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2018-09-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1632452" } ], "notes": [ { "category": "description", "text": "Elasticsearch Alerting and Monitoring in versions before 6.4.1 or 5.6.12 have an information disclosure issue when secrets are configured via the API. The Elasticsearch _cluster/settings API, when queried, could leak sensitive configuration information such as passwords, tokens, or usernames. This could allow an authenticated Elasticsearch user to improperly view these details.", "title": "Vulnerability description" }, { "category": "summary", "text": "elasticsearch: Information exposure via _cluster/settings API", "title": "Vulnerability summary" }, { "category": "other", "text": "Subscription Asset Manager is now in a reduced support phase receiving only Critical impact security fixes. This issue has been rated as having a security impact Moderate, and is not currently planned to be addressed in future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-3831" }, { "category": "external", "summary": "RHBZ#1632452", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1632452" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-3831", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3831" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-3831", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-3831" } ], "release_date": "2018-09-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "elasticsearch: Information exposure via _cluster/settings API" }, { "cve": "CVE-2018-11797", "cwe": { "id": "CWE-674", "name": "Uncontrolled Recursion" }, "discovery_date": "2018-10-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1637492" } ], "notes": [ { "category": "description", "text": "In Apache PDFBox 1.8.0 to 1.8.15 and 2.0.0RC1 to 2.0.11, a carefully crafted PDF file can trigger an extremely long running computation when parsing the page tree.", "title": "Vulnerability description" }, { "category": "summary", "text": "pdfbox: unbounded computation in parser resulting in a denial of service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-11797" }, { "category": "external", "summary": "RHBZ#1637492", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1637492" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-11797", "url": "https://www.cve.org/CVERecord?id=CVE-2018-11797" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-11797", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-11797" }, { "category": "external", "summary": "https://lists.apache.org/thread.html/a9760973a873522f4d4c0a99916ceb74f361d91006b663a0a418d34a@%3Cannounce.apache.org%3E", "url": "https://lists.apache.org/thread.html/a9760973a873522f4d4c0a99916ceb74f361d91006b663a0a418d34a@%3Cannounce.apache.org%3E" } ], "release_date": "2018-10-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "pdfbox: unbounded computation in parser resulting in a denial of service" }, { "cve": "CVE-2018-12541", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2018-10-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1638391" } ], "notes": [ { "category": "description", "text": "In version from 3.0.0 to 3.5.3 of Eclipse Vert.x, the WebSocket HTTP upgrade implementation buffers the full http request before doing the handshake, holding the entire request body in memory. There should be a reasonnable limit (8192 bytes) above which the WebSocket gets an HTTP response with the 413 status code and the connection gets closed.", "title": "Vulnerability description" }, { "category": "summary", "text": "vertx: WebSocket HTTP upgrade implementation holds the entire http request in memory before the handshake", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12541" }, { "category": "external", "summary": "RHBZ#1638391", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1638391" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12541", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12541" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12541", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12541" } ], "release_date": "2018-10-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "vertx: WebSocket HTTP upgrade implementation holds the entire http request in memory before the handshake" }, { "cve": "CVE-2018-1000632", "cwe": { "id": "CWE-88", "name": "Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)" }, "discovery_date": "2018-08-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1620529" } ], "notes": [ { "category": "description", "text": "dom4j version prior to version 2.1.1 contains a CWE-91: XML Injection vulnerability in Class: Element. Methods: addElement, addAttribute that can result in an attacker tampering with XML documents through XML injection. This attack appear to be exploitable via an attacker specifying attributes or elements in the XML document. This vulnerability appears to have been fixed in 2.1.1 or later.", "title": "Vulnerability description" }, { "category": "summary", "text": "dom4j: XML Injection in Class: Element. Methods: addElement, addAttribute which can impact the integrity of XML documents", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1000632" }, { "category": "external", "summary": "RHBZ#1620529", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1620529" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1000632", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1000632" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000632", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000632" } ], "release_date": "2018-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.0" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "dom4j: XML Injection in Class: Element. Methods: addElement, addAttribute which can impact the integrity of XML documents" }, { "cve": "CVE-2019-0231", "cwe": { "id": "CWE-319", "name": "Cleartext Transmission of Sensitive Information" }, "discovery_date": "2019-04-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1700016" } ], "notes": [ { "category": "description", "text": "A cryptographic protocol integrity flaw was discovered in Apache Mina. The closure of a TLS session would not always result in closure of the socket, allowing the conversation to continue in clear text. This could undermine the confidentiality of a connection and potentially disclose sensitive information to third-party attackers.", "title": "Vulnerability description" }, { "category": "summary", "text": "mina-core: Retaining an open socket in close_notify SSL-TLS leading to Information disclosure.", "title": "Vulnerability summary" }, { "category": "other", "text": "* Red Hat OpenStack Platform\u0027s OpenDaylight versions 8-10 contain the vulnerable code. However, these OpenDaylight versions were released as technical preview with limited support and will therefore not be updated. Other OpenDaylight versions do not contain the vulnerable library.\n\n* This issue affects the version of apache-mina shipped with Red Hat Gluster Storage 3, as it contains the vulnerable functionality.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-0231" }, { "category": "external", "summary": "RHBZ#1700016", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1700016" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0231", "url": "https://www.cve.org/CVERecord?id=CVE-2019-0231" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0231", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0231" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2019/04/14/1", "url": "https://www.openwall.com/lists/oss-security/2019/04/14/1" } ], "release_date": "2019-04-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N", "version": "3.0" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "mina-core: Retaining an open socket in close_notify SSL-TLS leading to Information disclosure." }, { "cve": "CVE-2019-3797", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-04-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1697598" } ], "notes": [ { "category": "description", "text": "This affects Spring Data JPA in versions up to and including 2.1.5, 2.0.13 and 1.11.19. Derived queries using any of the predicates \u2018startingWith\u2019, \u2018endingWith\u2019 or \u2018containing\u2019 could return more results than anticipated when a maliciously crafted query parameter value is supplied. Also, LIKE expressions in manually defined queries could return unexpected results if the parameter values bound did not have escaped reserved characters properly.", "title": "Vulnerability description" }, { "category": "summary", "text": "spring-data-jpa: Additional information exposure with Spring Data JPA derived queries", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-3797" }, { "category": "external", "summary": "RHBZ#1697598", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1697598" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-3797", "url": "https://www.cve.org/CVERecord?id=CVE-2019-3797" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-3797", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-3797" } ], "release_date": "2019-04-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "spring-data-jpa: Additional information exposure with Spring Data JPA derived queries" }, { "cve": "CVE-2019-9511", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1741860" } ], "notes": [ { "category": "description", "text": "A flaw was found in HTTP/2. An attacker can request a large amount of data by manipulating window size and stream priority to force the server to queue the data in 1-byte chunks. Depending on how efficiently this data is queued, this queue can consume excess CPU, memory, or both, leading to a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "HTTP/2: large amount of data requests leads to denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "There are no mitigations available for nghttp2 and nodejs. Both packages will be updated once the available fixes are released for Red Hat Enterprise Linux and Red Hat Software Collections.\n\nThe nodejs RPM shipped in OpenShift Container Platform 3.9 and 3.10 is not affected by this flaw as it does not contain the vulnerable code.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-9511" }, { "category": "external", "summary": "RHBZ#1741860", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1741860" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9511", "url": "https://www.cve.org/CVERecord?id=CVE-2019-9511" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9511", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9511" }, { "category": "external", "summary": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md", "url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md" }, { "category": "external", "summary": "https://kb.cert.org/vuls/id/605641/", "url": "https://kb.cert.org/vuls/id/605641/" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/" }, { "category": "external", "summary": "https://www.nginx.com/blog/nginx-updates-mitigate-august-2019-http-2-vulnerabilities/", "url": "https://www.nginx.com/blog/nginx-updates-mitigate-august-2019-http-2-vulnerabilities/" } ], "release_date": "2019-08-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" }, { "category": "workaround", "details": "Red Hat Quay 3.0 uses Nginx 1.12 from Red Hat Software Collections. It will be updated once a fixed is released for Software Collections. In the meantime users of Quay can disable http/2 support in Nginx by following these instructions:\n\n1. Copy the Nginx configuration from the quay container to the host\n$ docker cp 3aadf1421ba3:/quay-registry/conf/nginx/ /mnt/quay/nginx\n\n2. Edit the Nginx configuration, removing http/2 support\n$ sed -i \u0027s/http2 //g\u0027 /mnt/quay/nginx/nginx.conf\n\n3. Restart Nginx with the new configuration mounted into the container, eg:\n$ docker run --restart=always -p 443:8443 -p 80:8080 --sysctl net.core.somaxconn=4096 -v /mnt/quay/config:/conf/stack:Z -v /mnt/quay/storage:/datastorage -v /mnt/quay/nginx:/quay-registry/config/nginx:Z -d quay.io/redhat/quay:v3.0.3", "product_ids": [ "Red Hat Fuse 7.7.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "HTTP/2: large amount of data requests leads to denial of service" }, { "cve": "CVE-2019-9827", "cwe": { "id": "CWE-602", "name": "Client-Side Enforcement of Server-Side Security" }, "discovery_date": "2019-07-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1728604" } ], "notes": [ { "category": "description", "text": "Hawt Hawtio through 2.5.0 is vulnerable to SSRF, allowing a remote attacker to trigger an HTTP request from an affected server to an arbitrary host via the initial /proxy/ substring of a URI.", "title": "Vulnerability description" }, { "category": "summary", "text": "hawtio: server side request forgery via initial /proxy/ substring of a URI", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-9827" }, { "category": "external", "summary": "RHBZ#1728604", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1728604" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9827", "url": "https://www.cve.org/CVERecord?id=CVE-2019-9827" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9827", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9827" } ], "release_date": "2019-06-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hawtio: server side request forgery via initial /proxy/ substring of a URI" }, { "cve": "CVE-2019-10086", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-10-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1767483" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Apache Commons BeanUtils, where the class property in PropertyUtilsBean is not suppressed by default. This flaw allows an attacker to access the classloader.", "title": "Vulnerability description" }, { "category": "summary", "text": "apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10086" }, { "category": "external", "summary": "RHBZ#1767483", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1767483" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10086", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10086" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10086", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10086" }, { "category": "external", "summary": "https://commons.apache.org/proper/commons-beanutils/javadocs/v1.9.4/RELEASE-NOTES.txt", "url": "https://commons.apache.org/proper/commons-beanutils/javadocs/v1.9.4/RELEASE-NOTES.txt" } ], "release_date": "2019-08-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" }, { "category": "workaround", "details": "There is no currently known mitigation for this flaw.", "product_ids": [ "Red Hat Fuse 7.7.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default" }, { "acknowledgments": [ { "names": [ "Brian Stansberry" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2019-10172", "cwe": { "id": "CWE-611", "name": "Improper Restriction of XML External Entity Reference" }, "discovery_date": "2019-04-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1715075" } ], "notes": [ { "category": "description", "text": "A flaw was found in org.codehaus.jackson:jackson-mapper-asl:1.9.x libraries such that an XML external entity (XXE) vulnerability affects codehaus\u0027s jackson-mapper-asl libraries. This vulnerability is similar to CVE-2016-3720. The primary threat from this flaw is data integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-mapper-asl: XML external entity similar to CVE-2016-3720", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10172" }, { "category": "external", "summary": "RHBZ#1715075", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1715075" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10172", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10172" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10172", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10172" } ], "release_date": "2019-11-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-mapper-asl: XML external entity similar to CVE-2016-3720" }, { "cve": "CVE-2019-12086", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-05-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1713468" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.x before 2.9.9. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint, the service has the mysql-connector-java jar (8.0.14 or earlier) in the classpath, and an attacker can host a crafted MySQL server reachable by the victim, an attacker can send a crafted JSON message that allows them to read arbitrary local files on the server. This occurs because of missing com.mysql.cj.jdbc.admin.MiniAdmin validation.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server.", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-12086" }, { "category": "external", "summary": "RHBZ#1713468", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1713468" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12086", "url": "https://www.cve.org/CVERecord?id=CVE-2019-12086" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12086", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12086" } ], "release_date": "2019-05-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Fuse 7.7.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server." }, { "cve": "CVE-2019-12400", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2019-08-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1764658" } ], "notes": [ { "category": "description", "text": "In version 2.0.3 Apache Santuario XML Security for Java, a caching mechanism was introduced to speed up creating new XML documents using a static pool of DocumentBuilders. However, if some untrusted code can register a malicious implementation with the thread context class loader first, then this implementation might be cached and re-used by Apache Santuario - XML Security for Java, leading to potential security flaws when validating signed documents, etc. The vulnerability affects Apache Santuario - XML Security for Java 2.0.x releases from 2.0.3 and all 2.1.x releases before 2.1.4.", "title": "Vulnerability description" }, { "category": "summary", "text": "xml-security: Apache Santuario potentially loads XML parsing code from an untrusted source", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-12400" }, { "category": "external", "summary": "RHBZ#1764658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1764658" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12400", "url": "https://www.cve.org/CVERecord?id=CVE-2019-12400" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12400", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12400" } ], "release_date": "2019-08-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "xml-security: Apache Santuario potentially loads XML parsing code from an untrusted source" }, { "cve": "CVE-2019-12419", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2020-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1816175" } ], "notes": [ { "category": "description", "text": "A flaw was found in cxf in versions prior to 3.2.11 and 3.3.4. The access token services do not properly validate that an authenticated principal is equal to that of the supplied clientId parameter allowing a malicious client to use an authorization code that has been issued to a different client as their own. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "cxf: OpenId Connect token service does not properly validate the clientId", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Logging the openshift-logging/elasticsearch6-rhel8 container bundles the vulnerable version of apache-cxf, but the vulnerable class is not shipped, hence this component is not affected by this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-12419" }, { "category": "external", "summary": "RHBZ#1816175", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816175" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12419", "url": "https://www.cve.org/CVERecord?id=CVE-2019-12419" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12419", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12419" } ], "release_date": "2019-11-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "cxf: OpenId Connect token service does not properly validate the clientId" }, { "cve": "CVE-2019-14540", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1755849" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariConfig.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariConfig", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nSatellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14540" }, { "category": "external", "summary": "RHBZ#1755849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1755849" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14540", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14540" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14540", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14540" } ], "release_date": "2019-09-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" }, { "category": "workaround", "details": "This vulnerability relies on com.zaxxer.hikari.HikariConfig being present in the application\u0027s ClassPath. Hikari is not packaged as an RPM for Red Hat Enterprise Linux or Red Hat Software Collections. Applications using jackson-databind that do not also use com.zaxxer.hikari are not impacted by this vulnerability.\n\nA mitigation to this class of problem in jackson-databind is to not trigger polymorphic desrialization globally by using: objectMapper.enableDefaultTyping() and rather use @JsonTypeInfo on the class property to explicitly define the type information. For more information on this issue please refer to https://www.github.com/mbechler/marshalsec/blob/master/marshalsec.pdf?raw=true", "product_ids": [ "Red Hat Fuse 7.7.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariConfig" }, { "acknowledgments": [ { "names": [ "Henning Baldersheim", "H\u00e5vard Pettersen" ], "organization": "Verizon Media" } ], "cve": "CVE-2019-14888", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-10-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1772464" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Undertow HTTP server listening on HTTPS. An attacker can target the HTTPS port to carry out a Denial Of Service (DOS) to make the service unavailable on SSL.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: possible Denial Of Service (DOS) in Undertow HTTP server listening on HTTPS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14888" }, { "category": "external", "summary": "RHBZ#1772464", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1772464" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14888", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14888" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14888", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14888" } ], "release_date": "2020-01-20T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" }, { "category": "workaround", "details": "Enable HTTP2 (enable-http2=\"true\") in the undertow\u0027s HTTPS settings.", "product_ids": [ "Red Hat Fuse 7.7.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "undertow: possible Denial Of Service (DOS) in Undertow HTTP server listening on HTTPS" }, { "cve": "CVE-2019-14892", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758171" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in jackson-databind in versions before 2.9.10, 2.8.11.5 and 2.6.7.3, where it would permit polymorphic deserialization of a malicious object using commons-configuration 1 and 2 JNDI classes. An attacker could use this flaw to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in classes of the commons-configuration package", "title": "Vulnerability summary" }, { "category": "other", "text": "Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14892" }, { "category": "external", "summary": "RHBZ#1758171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758171" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14892", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14892" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14892", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14892" } ], "release_date": "2019-09-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in classes of the commons-configuration package" }, { "cve": "CVE-2019-14893", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758182" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in FasterXML jackson-databind in all versions before 2.9.10 and 2.10.0, where it would permit polymorphic deserialization of malicious objects using the xalan JNDI gadget when used in conjunction with polymorphic type handling methods such as `enableDefaultTyping()` or when @JsonTypeInfo is using `Id.CLASS` or `Id.MINIMAL_CLASS` or in any other way which ObjectMapper.readValue might instantiate objects from unsafe sources. An attacker could use this flaw to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in classes of the xalan package", "title": "Vulnerability summary" }, { "category": "other", "text": "Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14893" }, { "category": "external", "summary": "RHBZ#1758182", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758182" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14893", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14893" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14893", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14893" } ], "release_date": "2019-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Fuse 7.7.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in classes of the xalan package" }, { "cve": "CVE-2019-16335", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1755831" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariDataSource. This is a different vulnerability than CVE-2019-14540.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariDataSource", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nSatellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-16335" }, { "category": "external", "summary": "RHBZ#1755831", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1755831" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16335", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16335" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16335", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16335" } ], "release_date": "2019-09-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" }, { "category": "workaround", "details": "This vulnerability relies on com.zaxxer.hikari.HikariDataSource being present in the application\u0027s ClassPath. Hikari is not packaged as an RPM for Red Hat Enterprise Linux or Red Hat Software Collections. Applications using jackson-databind that do not also use com.zaxxer.hikari are not impacted by this vulnerability.\n\nA mitigation to this class of problem in jackson-databind is to not trigger polymorphic desrialization globally by using: objectMapper.enableDefaultTyping() and rather use @JsonTypeInfo on the class property to explicitly define the type information. For more information on this issue please refer to https://www.github.com/mbechler/marshalsec/blob/master/marshalsec.pdf?raw=true", "product_ids": [ "Red Hat Fuse 7.7.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariDataSource" }, { "cve": "CVE-2019-16942", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758187" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the commons-dbcp (1.4) jar in the classpath, and an attacker can find an RMI service endpoint to access, it is possible to make the service execute a malicious payload. This issue exists because of org.apache.commons.dbcp.datasources.SharedPoolDataSource and org.apache.commons.dbcp.datasources.PerUserPoolDataSource mishandling.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in org.apache.commons.dbcp.datasources.*", "title": "Vulnerability summary" }, { "category": "other", "text": "Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-16942" }, { "category": "external", "summary": "RHBZ#1758187", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758187" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16942", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16942" } ], "release_date": "2019-09-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Fuse 7.7.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in org.apache.commons.dbcp.datasources.*" }, { "cve": "CVE-2019-16943", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758191" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the p6spy (3.8.6) jar in the classpath, and an attacker can find an RMI service endpoint to access, it is possible to make the service execute a malicious payload. This issue exists because of com.p6spy.engine.spy.P6DataSource mishandling.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in com.p6spy.engine.spy.P6DataSource", "title": "Vulnerability summary" }, { "category": "other", "text": "Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-16943" }, { "category": "external", "summary": "RHBZ#1758191", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758191" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16943", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16943" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16943", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16943" } ], "release_date": "2019-09-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Fuse 7.7.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in com.p6spy.engine.spy.P6DataSource" }, { "cve": "CVE-2019-17267", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758167" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to net.sf.ehcache.hibernate.EhcacheJtaTransactionManagerLookup.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in classes of the ehcache package", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nRed Hat OpenShift Container Platform does ship the vulnerable component, but does not enable the unsafe conditions needed to exploit, lowering their vulnerability impact.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-17267" }, { "category": "external", "summary": "RHBZ#1758167", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758167" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-17267", "url": "https://www.cve.org/CVERecord?id=CVE-2019-17267" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-17267", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17267" } ], "release_date": "2019-09-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Fuse 7.7.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in classes of the ehcache package" }, { "cve": "CVE-2019-17531", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2019-11-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1775293" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the apache-log4j-extra (version 1.2.x) jar in the classpath, and an attacker can provide a JNDI service to access, it is possible to make the service execute a malicious payload.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in org.apache.log4j.receivers.db.*", "title": "Vulnerability summary" }, { "category": "other", "text": "Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenShift Container Platform does ship the vulnerable component, but does not enable the unsafe conditions needed to exploit, lowering their vulnerability impact.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-17531" }, { "category": "external", "summary": "RHBZ#1775293", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775293" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-17531", "url": "https://www.cve.org/CVERecord?id=CVE-2019-17531" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-17531", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17531" } ], "release_date": "2019-10-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Fuse 7.7.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in org.apache.log4j.receivers.db.*" }, { "cve": "CVE-2019-17573", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2020-01-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1797011" } ], "notes": [ { "category": "description", "text": "By default, Apache CXF creates a /services page containing a listing of the available endpoint names and addresses. This webpage is vulnerable to a reflected Cross-Site Scripting (XSS) attack, which allows a malicious actor to inject javascript into the web page. Please note that the attack exploits a feature which is not typically not present in modern browsers, who remove dot segments before sending the request. However, Mobile applications may be vulnerable.", "title": "Vulnerability description" }, { "category": "summary", "text": "cxf: reflected XSS in the services listing page", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-17573" }, { "category": "external", "summary": "RHBZ#1797011", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1797011" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-17573", "url": "https://www.cve.org/CVERecord?id=CVE-2019-17573" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-17573", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17573" } ], "release_date": "2020-01-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" }, { "category": "workaround", "details": "Mitigate this flaw by disabling the service listing altogether; via setting the \"hide-service-list-page\" servlet parameter to \"true\".", "product_ids": [ "Red Hat Fuse 7.7.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "cxf: reflected XSS in the services listing page" }, { "cve": "CVE-2019-20330", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-01-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1793154" } ], "notes": [ { "category": "description", "text": "FasterXML jackson-databind 2.x before 2.9.10.2 lacks certain net.sf.ehcache blocking.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: lacks certain net.sf.ehcache blocking", "title": "Vulnerability summary" }, { "category": "other", "text": "While OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-20330" }, { "category": "external", "summary": "RHBZ#1793154", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1793154" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-20330", "url": "https://www.cve.org/CVERecord?id=CVE-2019-20330" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-20330", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-20330" } ], "release_date": "2020-01-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Fuse 7.7.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: lacks certain net.sf.ehcache blocking" }, { "cve": "CVE-2019-20444", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2020-01-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1798524" } ], "notes": [ { "category": "description", "text": "A HTTP smuggling flaw was found in HttpObjectDecoder.java in Netty in versions prior to version 4.1.44. HTTP headers with an invalid fold, in this case CRLF (carriage return, line feed) without being followed by SP (space) or HTAB (horizontal tab), result in situations where headers can be misread. Data integrity is the highest threat with this vulnerability.", "title": "Vulnerability description" }, { "category": "summary", "text": "netty: HTTP request smuggling", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform ships a vulnerable netty library as part of the logging-elasticsearch5 container. ElasticSearch\u0027s security team has stated that the previous vulnerability, CVE-2019-16869, does not pose a substantial practical threat to ElasticSearch 6. We agree that these issues would be difficult to exploit on OpenShift Container Platform so we\u0027re reducing the impact of this issue to moderate and may fix it in the future release.\n\nRed Hat Satellite ships a vulnerable version of netty embedded in Candlepin. However, the flaw can not be triggered in that context, because HTTP requests are handled by Tomcat, not by netty. A future release may fix this.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-20444" }, { "category": "external", "summary": "RHBZ#1798524", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1798524" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-20444", "url": "https://www.cve.org/CVERecord?id=CVE-2019-20444" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-20444", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-20444" }, { "category": "external", "summary": "https://github.com/elastic/elasticsearch/issues/49396", "url": "https://github.com/elastic/elasticsearch/issues/49396" } ], "release_date": "2020-01-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" }, { "category": "workaround", "details": "* Use HTTP/2 instead (clear boundaries between requests)\n* Disable reuse of backend connections eg. ```http-reuse never``` in HAProxy or whatever equivalent LB settings", "product_ids": [ "Red Hat Fuse 7.7.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "netty: HTTP request smuggling" }, { "cve": "CVE-2019-20445", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2020-01-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1798509" } ], "notes": [ { "category": "description", "text": "A flaw was found in Netty before version 4.1.44, where it accepted multiple Content-Length headers and also accepted both Transfer-Encoding, as well as Content-Length headers where it should reject the message under such circumstances. In circumstances where Netty is used in the context of a server, it could result in a viable HTTP smuggling vulnerability.", "title": "Vulnerability description" }, { "category": "summary", "text": "netty: HttpObjectDecoder.java allows Content-Length header to accompanied by second Content-Length header", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform ships a vulnerable netty library as part of the logging-elasticsearch5 container. ElasticSearch\u0027s security team has stated that the previous vulnerability, CVE-2019-16869, does not poses a substantial practical threat to ElasticSearch 6 [1]. We agree that this issue would be difficult to exploit both these vulnerabilities on OpenShift Container Platform, so we\u0027re reducing the impact of this issue to moderate and may fix it in the future release.\n\nRed Hat Satellite ships a vulnerable version of netty embedded in Candlepin. However, the flaw can not be triggered in that context, because HTTP requests are handled by Tomcat, not by netty. A future release may fix this.\n\n[1] https://github.com/elastic/elasticsearch/issues/49396", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-20445" }, { "category": "external", "summary": "RHBZ#1798509", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1798509" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-20445", "url": "https://www.cve.org/CVERecord?id=CVE-2019-20445" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-20445", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-20445" } ], "release_date": "2020-01-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" }, { "category": "workaround", "details": "* Use HTTP/2 instead (clear boundaries between requests)\n* Disable reuse of backend connections eg. ```http-reuse never``` in HAProxy or whatever equivalent LB settings", "product_ids": [ "Red Hat Fuse 7.7.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "netty: HttpObjectDecoder.java allows Content-Length header to accompanied by second Content-Length header" }, { "acknowledgments": [ { "names": [ "Steve Zapantis", "Robert Roberson", "taktakdb4g" ] } ], "cve": "CVE-2020-1745", "cwe": { "id": "CWE-285", "name": "Improper Authorization" }, "discovery_date": "2020-02-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1807305" } ], "notes": [ { "category": "description", "text": "A file inclusion vulnerability was found in the AJP connector enabled with a default AJP configuration port of 8009 in Undertow version 2.0.29.Final and before. A remote, unauthenticated attacker could exploit this vulnerability to read web application files from a vulnerable server. In instances where the vulnerable server allows file uploads, an attacker could upload malicious JavaServer Pages (JSP) code within a variety of file types and trigger this vulnerability to gain remote code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: AJP File Read/Inclusion Vulnerability", "title": "Vulnerability summary" }, { "category": "other", "text": "Please refer to the Red Hat knowledgebase article: https://access.redhat.com/solutions/4851251 and CVE page https://access.redhat.com/security/cve/cve-2020-1938", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-1745" }, { "category": "external", "summary": "RHBZ#1807305", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1807305" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-1745", "url": "https://www.cve.org/CVERecord?id=CVE-2020-1745" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-1745", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-1745" }, { "category": "external", "summary": "https://meterpreter.org/cve-2020-1938-apache-tomcat-ajp-connector-remote-code-execution-vulnerability-alert/", "url": "https://meterpreter.org/cve-2020-1938-apache-tomcat-ajp-connector-remote-code-execution-vulnerability-alert/" }, { "category": "external", "summary": "https://www.cnvd.org.cn/webinfo/show/5415", "url": "https://www.cnvd.org.cn/webinfo/show/5415" }, { "category": "external", "summary": "https://www.tenable.com/blog/cve-2020-1938-ghostcat-apache-tomcat-ajp-file-readinclusion-vulnerability-cnvd-2020-10487", "url": "https://www.tenable.com/blog/cve-2020-1938-ghostcat-apache-tomcat-ajp-file-readinclusion-vulnerability-cnvd-2020-10487" } ], "release_date": "2020-02-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" }, { "category": "workaround", "details": "Please refer to the Red Hat knowledgebase article: https://access.redhat.com/solutions/4851251", "product_ids": [ "Red Hat Fuse 7.7.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L", "version": "3.1" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "undertow: AJP File Read/Inclusion Vulnerability" }, { "acknowledgments": [ { "names": [ "Fedorov Oleksii", "Keitaro Yamazaki", "Shiga Ryota" ], "organization": "LINE Corporation" } ], "cve": "CVE-2020-1757", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1752770" } ], "notes": [ { "category": "description", "text": "A flaw was found in Undertow, where the servlet container causes the servletPath to normalize incorrectly by truncating the path after the semicolon. The flaw may lead to application mapping, resulting in a security bypass.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: servletPath is normalized incorrectly leading to dangerous application mapping which could result in security bypass", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-1757" }, { "category": "external", "summary": "RHBZ#1752770", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1752770" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-1757", "url": "https://www.cve.org/CVERecord?id=CVE-2020-1757" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-1757", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-1757" } ], "release_date": "2018-12-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" }, { "category": "workaround", "details": "The issue can be mitigated by configuring UrlPathHelper to ignore the servletPath via setting \"alwaysUseFullPath\".", "product_ids": [ "Red Hat Fuse 7.7.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.0" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "undertow: servletPath is normalized incorrectly leading to dangerous application mapping which could result in security bypass" }, { "cve": "CVE-2020-1953", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2020-03-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1815212" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Apache Commons Configuration, where it uses a third-party library to process YAML files, which by default, allows the instantiation of classes if the YAML includes special statements. Apache Commons Configuration versions 2.2, 2.3, 2.4, 2.5, 2.6 did not change the default settings of this library. If a YAML file was loaded from an untrusted source, it could load and execute code out of the control of the host application.", "title": "Vulnerability description" }, { "category": "summary", "text": "apache-commons-configuration: uncontrolled class instantiation when loading YAML files", "title": "Vulnerability summary" }, { "category": "other", "text": "Several packages are unaffected because they do not include support for YAML configurations:\n* `apache-commons-configuration` as shipped with Red Hat Enterprise Linux 7\n* `apache-commons-configuration` as shipped with Red Hat Enterprise Virtualization\n* `rh-maven35-apache-commons-configuration` as shipped with Red Hat Software Collections\n* `commons-configuration` as shipped with Red Hat Gluster Storage", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-1953" }, { "category": "external", "summary": "RHBZ#1815212", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1815212" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-1953", "url": "https://www.cve.org/CVERecord?id=CVE-2020-1953" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-1953", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-1953" }, { "category": "external", "summary": "https://github.com/apache/commons-configuration/commit/add7375cf37fd316d4838c6c56b054fc293b4641", "url": "https://github.com/apache/commons-configuration/commit/add7375cf37fd316d4838c6c56b054fc293b4641" }, { "category": "external", "summary": "https://lists.apache.org/thread.html/rde2186ad6ac0d6ed8d51af7509244adcf1ce0f9a3b7e1d1dd3b64676@%3Ccommits.camel.apache.org%3E", "url": "https://lists.apache.org/thread.html/rde2186ad6ac0d6ed8d51af7509244adcf1ce0f9a3b7e1d1dd3b64676@%3Ccommits.camel.apache.org%3E" } ], "release_date": "2020-03-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" }, { "category": "workaround", "details": "There is currently no mitigation available for this vulnerability.", "product_ids": [ "Red Hat Fuse 7.7.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.0, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "apache-commons-configuration: uncontrolled class instantiation when loading YAML files" }, { "cve": "CVE-2020-7238", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2020-01-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1796225" } ], "notes": [ { "category": "description", "text": "A flaw was found in Netty, where it mishandles Transfer-Encoding whitespace. This flaw allows HTTP Request Smuggling.", "title": "Vulnerability description" }, { "category": "summary", "text": "netty: HTTP Request Smuggling due to Transfer-Encoding whitespace mishandling", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform ships a vulnerable netty library as part of the logging-elasticsearch5 container. ElasticSearch\u0027s security team has stated that the previous vulnerability, CVE-2019-16869, does not poses a substantial practical threat to ElasticSearch 6 [1]. We agree that this issue would be difficult to exploit both these vulnerabilities on OpenShift Container Platform, so we\u0027re reducing the impact of this issue to moderate and may fix it in the future release.\n\nRed Hat Satellite ships vulnerable netty version embedded in Candlepin, however, is not directly vulnerable since HTTP requests are handled by Tomcat and not netty.\n\n[1] https://github.com/elastic/elasticsearch/issues/49396", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-7238" }, { "category": "external", "summary": "RHBZ#1796225", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1796225" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-7238", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7238" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-7238", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-7238" }, { "category": "external", "summary": "https://netty.io/news/2019/12/18/4-1-44-Final.html", "url": "https://netty.io/news/2019/12/18/4-1-44-Final.html" } ], "release_date": "2020-01-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" }, { "category": "workaround", "details": "* Use HTTP/2 instead (clear boundaries between requests)\n* Disable reuse of backend connections eg. ```http-reuse never``` in HAProxy or whatever equivalent LB settings", "product_ids": [ "Red Hat Fuse 7.7.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "netty: HTTP Request Smuggling due to Transfer-Encoding whitespace mishandling" }, { "cve": "CVE-2020-8840", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-03-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1816330" } ], "notes": [ { "category": "description", "text": "A flaw was found in FasterXML jackson-databind in versions 2.0.0 through 2.9.10.2. A \"gadget\" exploit is possible due to a lack of a Java object being blocking from being deserialized. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Lacks certain xbean-reflect/JNDI blocking", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8840" }, { "category": "external", "summary": "RHBZ#1816330", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816330" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8840", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8840" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8840", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8840" } ], "release_date": "2020-03-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Lacks certain xbean-reflect/JNDI blocking" }, { "cve": "CVE-2020-9546", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-03-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1816332" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.4. FasterXML jackson-databind 2.x mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in shaded-hikari-config", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-9546" }, { "category": "external", "summary": "RHBZ#1816332", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816332" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-9546", "url": "https://www.cve.org/CVERecord?id=CVE-2020-9546" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-9546", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-9546" } ], "release_date": "2020-03-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in shaded-hikari-config" }, { "cve": "CVE-2020-9547", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-03-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1816337" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x. FasterXML jackson-databind 2.x mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in ibatis-sqlmap", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-9547" }, { "category": "external", "summary": "RHBZ#1816337", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816337" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-9547", "url": "https://www.cve.org/CVERecord?id=CVE-2020-9547" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-9547", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-9547" } ], "release_date": "2020-03-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in ibatis-sqlmap" }, { "cve": "CVE-2020-9548", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-03-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1816340" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x. FasterXML jackson-databind 2.x mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in anteros-core", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-9548" }, { "category": "external", "summary": "RHBZ#1816340", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816340" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-9548", "url": "https://www.cve.org/CVERecord?id=CVE-2020-9548" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-9548", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-9548" } ], "release_date": "2020-03-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in anteros-core" }, { "cve": "CVE-2020-10672", "cwe": { "id": "CWE-96", "name": "Improper Neutralization of Directives in Statically Saved Code (\u0027Static Code Injection\u0027)" }, "discovery_date": "2020-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1815495" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.4. FasterXML jackson-databind 2.x mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-10672" }, { "category": "external", "summary": "RHBZ#1815495", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1815495" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10672", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10672" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10672", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10672" } ], "release_date": "2020-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution" }, { "cve": "CVE-2020-10673", "cwe": { "id": "CWE-96", "name": "Improper Neutralization of Directives in Statically Saved Code (\u0027Static Code Injection\u0027)" }, "discovery_date": "2020-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1815470" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.4. FasterXML jackson-databind 2.x mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time. Additionally, the gadget is not available within Red Hat Openstack Platform\u0027s OpenDaylight.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-10673" }, { "category": "external", "summary": "RHBZ#1815470", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1815470" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10673", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10673" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10673", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10673" } ], "release_date": "2020-03-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution" }, { "acknowledgments": [ { "names": [ "Aaron Ogburn" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2020-10687", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2019-06-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1785049" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in Undertow where HTTP request smuggling related to CVE-2017-2666 is possible against HTTP/1.x and HTTP/2 due to permitting invalid characters in an HTTP request. This flaw allows an attacker to poison a web-cache, perform an XSS attack, or obtain sensitive information from request other than their own.", "title": "Vulnerability description" }, { "category": "summary", "text": "Undertow: Incomplete fix for CVE-2017-2666 due to permitting invalid characters in HTTP requests", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-10687" }, { "category": "external", "summary": "RHBZ#1785049", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1785049" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10687", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10687" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10687", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10687" } ], "release_date": "2020-04-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Undertow: Incomplete fix for CVE-2017-2666 due to permitting invalid characters in HTTP requests" }, { "cve": "CVE-2020-10968", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-03-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1819208" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x prior to version 2.9.10.4. The interaction between serialization gadgets and typing is mishandled in the bus-proxy. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in org.aoju.bus.proxy.provider.*.RmiProvider", "title": "Vulnerability summary" }, { "category": "other", "text": "While OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nRed Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nThe PKI module as shipped in Red Hat Enterprise Linux 8 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used, lowering the impact of the vulnerability for the Product. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-10968" }, { "category": "external", "summary": "RHBZ#1819208", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819208" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10968", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10968" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10968", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10968" } ], "release_date": "2020-03-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Fuse 7.7.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in org.aoju.bus.proxy.provider.*.RmiProvider" }, { "cve": "CVE-2020-10969", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-03-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1819212" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.4. The interaction between serialization gadgets and typing is mishandled. The highest threat from this vulnerability is to data confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in javax.swing.JEditorPane", "title": "Vulnerability summary" }, { "category": "other", "text": "While OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nRed Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nThe PKI module as shipped in Red Hat Enterprise Linux 8 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used, lowering the impact of the vulnerability for the Product. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-10969" }, { "category": "external", "summary": "RHBZ#1819212", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819212" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10969", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10969" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10969", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10969" } ], "release_date": "2020-03-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Fuse 7.7.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in javax.swing.JEditorPane" }, { "cve": "CVE-2020-11111", "cwe": { "id": "CWE-96", "name": "Improper Neutralization of Directives in Statically Saved Code (\u0027Static Code Injection\u0027)" }, "discovery_date": "2020-03-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1821304" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.4. The interaction between serialization gadgets and typing is mishandled. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in org.apache.activemq.jms.pool.XaPooledConnectionFactory", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nThe PKI module as shipped in Red Hat Enterprise Linux 8 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used, lowering the impact of the vulnerability for the Product. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-11111" }, { "category": "external", "summary": "RHBZ#1821304", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1821304" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11111", "url": "https://www.cve.org/CVERecord?id=CVE-2020-11111" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11111", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11111" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-databind/issues/2664", "url": "https://github.com/FasterXML/jackson-databind/issues/2664" } ], "release_date": "2020-03-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Fuse 7.7.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in org.apache.activemq.jms.pool.XaPooledConnectionFactory" }, { "cve": "CVE-2020-11112", "cwe": { "id": "CWE-96", "name": "Improper Neutralization of Directives in Statically Saved Code (\u0027Static Code Injection\u0027)" }, "discovery_date": "2020-03-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1821311" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.4. The interaction between serialization gadgets and typing is mishandled. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in org.apache.commons.proxy.provider.remoting.RmiProvider", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nThe PKI module as shipped in Red Hat Enterprise Linux 8 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used, lowering the impact of the vulnerability for the Product. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-11112" }, { "category": "external", "summary": "RHBZ#1821311", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1821311" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11112", "url": "https://www.cve.org/CVERecord?id=CVE-2020-11112" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11112", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11112" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-databind/issues/2666", "url": "https://github.com/FasterXML/jackson-databind/issues/2666" } ], "release_date": "2020-03-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Fuse 7.7.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in org.apache.commons.proxy.provider.remoting.RmiProvider" }, { "cve": "CVE-2020-11113", "cwe": { "id": "CWE-96", "name": "Improper Neutralization of Directives in Statically Saved Code (\u0027Static Code Injection\u0027)" }, "discovery_date": "2020-03-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1821315" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.4. The interaction between serialization gadgets and typing is mishandled. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in org.apache.openjpa.ee.WASRegistryManagedRuntime", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nThe PKI module as shipped in Red Hat Enterprise Linux 8 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used, lowering the impact of the vulnerability for the Product. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-11113" }, { "category": "external", "summary": "RHBZ#1821315", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1821315" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11113", "url": "https://www.cve.org/CVERecord?id=CVE-2020-11113" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11113", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11113" }, { "category": "external", "summary": "https://github.com/FasterXML/jackson-databind/issues/2670", "url": "https://github.com/FasterXML/jackson-databind/issues/2670" } ], "release_date": "2020-03-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Fuse 7.7.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in org.apache.openjpa.ee.WASRegistryManagedRuntime" }, { "cve": "CVE-2020-11619", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-04-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1826805" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x. The interaction between serialization gadgets and typing is mishandled. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in org.springframework:spring-aop", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nThe PKI module as shipped in Red Hat Enterprise Linux 8 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used, lowering the impact of the vulnerability for the Product. We may update the jackson-databind dependency in a future release.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-11619" }, { "category": "external", "summary": "RHBZ#1826805", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1826805" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11619", "url": "https://www.cve.org/CVERecord?id=CVE-2020-11619" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11619", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11619" } ], "release_date": "2020-04-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Fuse 7.7.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in org.springframework:spring-aop" }, { "cve": "CVE-2020-11620", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-04-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1826798" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x. The interaction between serialization gadgets and typing is mishandled. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in commons-jelly:commons-jelly", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nThe PKI module as shipped in Red Hat Enterprise Linux 8 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used, lowering the impact of the vulnerability for the Product. We may update the jackson-databind dependency in a future release.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-11620" }, { "category": "external", "summary": "RHBZ#1826798", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1826798" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11620", "url": "https://www.cve.org/CVERecord?id=CVE-2020-11620" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11620", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11620" } ], "release_date": "2020-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Fuse 7.7.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in commons-jelly:commons-jelly" }, { "cve": "CVE-2020-14060", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-06-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1848960" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.5. The interaction between serialization gadgets and typing is mishandled. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: serialization in oadd.org.apache.xalan.lib.sql.JNDIConnectionPool", "title": "Vulnerability summary" }, { "category": "other", "text": "While OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nThe PKI module as shipped in Red Hat Enterprise Linux 8 and Red Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used, lowering the impact of the vulnerability for the Product. We may update the jackson-databind dependency in a future release.\n\nThe version of jackson-databind as shipped in Red Hat Software Collections rh-maven35 is used only while building maven, thus it does not deserialize data coming from untrusted sources, lowering the impact of the vulnerability for the Product.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14060" }, { "category": "external", "summary": "RHBZ#1848960", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848960" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14060", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14060" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14060", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14060" } ], "release_date": "2020-05-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* enableDefaultTyping()\n* @JsonTypeInfo using id.CLASS or id.MINIMAL_CLASS\n* oadd.org.apache.xalan.lib.sql.JNDIConnectionPool in classpath", "product_ids": [ "Red Hat Fuse 7.7.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: serialization in oadd.org.apache.xalan.lib.sql.JNDIConnectionPool" }, { "cve": "CVE-2020-14061", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-06-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1848966" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.5. FasterXML jackson-databind 2.x mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: serialization in weblogic/oracle-aqjms", "title": "Vulnerability summary" }, { "category": "other", "text": "While OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nThe PKI module as shipped in Red Hat Enterprise Linux 8 and Red Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used, lowering the impact of the vulnerability for the Product. We may update the jackson-databind dependency in a future release.\n\nThe version of jackson-databind as shipped in Red Hat Software Collections rh-maven35 is used only while building maven, thus it does not deserialize data coming from untrusted sources, lowering the impact of the vulnerability for the Product.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14061" }, { "category": "external", "summary": "RHBZ#1848966", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848966" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14061", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14061" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14061", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14061" } ], "release_date": "2020-05-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* enableDefaultTyping()\n* @JsonTypeInfo using id.CLASS or id.MINIMAL_CLASS\n* oracle.jms.AQjms*ConnectionFactory in classpath", "product_ids": [ "Red Hat Fuse 7.7.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: serialization in weblogic/oracle-aqjms" }, { "cve": "CVE-2020-14062", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-06-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1848962" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.5. FasterXML jackson-databind 2.x mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: serialization in com.sun.org.apache.xalan.internal.lib.sql.JNDIConnectionPool", "title": "Vulnerability summary" }, { "category": "other", "text": "While OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nThe PKI module as shipped in Red Hat Enterprise Linux 8 and Red Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used, lowering the impact of the vulnerability for the Product. We may update the jackson-databind dependency in a future release.\n\nThe version of jackson-databind as shipped in Red Hat Software Collections rh-maven35 is used only while building maven, thus it does not deserialize data coming from untrusted sources, lowering the impact of the vulnerability for the Product.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14062" }, { "category": "external", "summary": "RHBZ#1848962", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848962" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14062", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14062" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14062", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14062" } ], "release_date": "2020-05-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* enableDefaultTyping()\n* @JsonTypeInfo using id.CLASS or id.MINIMAL_CLASS\n* com.sun.org.apache.xalan.internal.lib.sql.JNDIConnectionPool in classpath", "product_ids": [ "Red Hat Fuse 7.7.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: serialization in com.sun.org.apache.xalan.internal.lib.sql.JNDIConnectionPool" }, { "cve": "CVE-2020-14195", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1848958" } ], "notes": [ { "category": "description", "text": "A flaw was found in jackson-databind 2.x in versions prior to 2.9.10.5. FasterXML jackson-databind mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: serialization in org.jsecurity.realm.jndi.JndiRealmFactory", "title": "Vulnerability summary" }, { "category": "other", "text": "While OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nThe PKI module as shipped in Red Hat Enterprise Linux 8 and Red Hat Satellite 6 does not enable polymorphic deserialization which is a required configuration for the vulnerability to be used, lowering the impact of the vulnerability for the Product. We may update the jackson-databind dependency in a future release.\n\nThe version of jackson-databind as shipped in Red Hat Software Collections rh-maven35 is used only while building maven, thus it does not deserialize data coming from untrusted sources, lowering the impact of the vulnerability for the Product.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.7.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14195" }, { "category": "external", "summary": "RHBZ#1848958", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848958" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14195", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14195" } ], "release_date": "2020-06-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-28T15:54:02+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.7.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.7/", "product_ids": [ "Red Hat Fuse 7.7.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3192" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* enableDefaultTyping()\n* @JsonTypeInfo using id.CLASS or id.MINIMAL_CLASS\n* org.jsecurity.realm.jndi.JndiRealmFactory in classpath", "product_ids": [ "Red Hat Fuse 7.7.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.7.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: serialization in org.jsecurity.realm.jndi.JndiRealmFactory" } ] }
rhsa-2020_0895
Vulnerability from csaf_redhat
Published
2020-03-18 14:51
Modified
2024-11-05 21:54
Summary
Red Hat Security Advisory: Red Hat Process Automation Manager 7.7.0 Security Update
Notes
Topic
An update is now available for Red Hat Process Automation Manager.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat Process Automation Manager is an open source business process management suite that combines process management and decision service management and enables business and IT users to create, manage, validate, and deploy process applications and decision services.
This release of Red Hat Process Automation Manager 7.7.0 serves as an update to Red Hat Process Automation Manager 7.6.0, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.
Security Fix(es):
* elasticsearch: Improper permission issue when attaching a new name to an index (CVE-2019-7611)
* jackson-databind: polymorphic typing issue related to com.zaxxer.hikari.HikariConfig (CVE-2019-14540)
* jackson-databind: polymorphic typing issue related to com.zaxxer.hikari.HikariDataSource (CVE-2019-16335)
* jackson-databind: polymorphic typing issue when enabling default typing for an externally exposed JSON endpoint and having apache-log4j-extra in the classpath leads to code execution (CVE-2019-17531)
* jackson-databind: Serialization gadgets in classes of the commons-configuration package (CVE-2019-14892)
* jackson-databind: Serialization gadgets in classes of the commons-dbcp package (CVE-2019-16942)
* jackson-databind: Serialization gadgets in classes of the ehcache package (CVE-2019-17267)
* jackson-databind: Serialization gadgets in classes of the p6spy package (CVE-2019-16943)
* jackson-databind: Serialization gadgets in classes of the xalan package (CVE-2019-14893)
* mina-core: Retaining an open socket in close_notify SSL-TLS leading to Information disclosure (CVE-2019-0231)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat Process Automation Manager.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat Process Automation Manager is an open source business process management suite that combines process management and decision service management and enables business and IT users to create, manage, validate, and deploy process applications and decision services.\n\nThis release of Red Hat Process Automation Manager 7.7.0 serves as an update to Red Hat Process Automation Manager 7.6.0, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* elasticsearch: Improper permission issue when attaching a new name to an index (CVE-2019-7611)\n\n* jackson-databind: polymorphic typing issue related to com.zaxxer.hikari.HikariConfig (CVE-2019-14540)\n\n* jackson-databind: polymorphic typing issue related to com.zaxxer.hikari.HikariDataSource (CVE-2019-16335)\n\n* jackson-databind: polymorphic typing issue when enabling default typing for an externally exposed JSON endpoint and having apache-log4j-extra in the classpath leads to code execution (CVE-2019-17531)\n\n* jackson-databind: Serialization gadgets in classes of the commons-configuration package (CVE-2019-14892)\n\n* jackson-databind: Serialization gadgets in classes of the commons-dbcp package (CVE-2019-16942)\n\n* jackson-databind: Serialization gadgets in classes of the ehcache package (CVE-2019-17267)\n\n* jackson-databind: Serialization gadgets in classes of the p6spy package (CVE-2019-16943)\n\n* jackson-databind: Serialization gadgets in classes of the xalan package (CVE-2019-14893)\n\n* mina-core: Retaining an open socket in close_notify SSL-TLS leading to Information disclosure (CVE-2019-0231)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:0895", "url": "https://access.redhat.com/errata/RHSA-2020:0895" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=rhpam\u0026version=7.7.0", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=rhpam\u0026version=7.7.0" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_process_automation_manager/7.7/html/release_notes_for_red_hat_process_automation_manager_7.7/index", "url": "https://access.redhat.com/documentation/en-us/red_hat_process_automation_manager/7.7/html/release_notes_for_red_hat_process_automation_manager_7.7/index" }, { "category": "external", "summary": "1696034", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1696034" }, { "category": "external", "summary": "1700016", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1700016" }, { "category": "external", "summary": "1755831", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1755831" }, { "category": "external", "summary": "1755849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1755849" }, { "category": "external", "summary": "1758167", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758167" }, { "category": "external", "summary": "1758171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758171" }, { "category": "external", "summary": "1758182", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758182" }, { "category": "external", "summary": "1758187", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758187" }, { "category": "external", "summary": "1758191", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758191" }, { "category": "external", "summary": "1775293", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775293" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_0895.json" } ], "title": "Red Hat Security Advisory: Red Hat Process Automation Manager 7.7.0 Security Update", "tracking": { "current_release_date": "2024-11-05T21:54:57+00:00", "generator": { "date": "2024-11-05T21:54:57+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:0895", "initial_release_date": "2020-03-18T14:51:44+00:00", "revision_history": [ { "date": "2020-03-18T14:51:44+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-03-18T14:51:44+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:54:57+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Process Automation 7", "product": { "name": "Red Hat Process Automation 7", "product_id": "Red Hat Process Automation 7", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_bpms_platform:7.7" } } } ], "category": "product_family", "name": "Red Hat Process Automation Manager" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-0231", "cwe": { "id": "CWE-319", "name": "Cleartext Transmission of Sensitive Information" }, "discovery_date": "2019-04-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1700016" } ], "notes": [ { "category": "description", "text": "A cryptographic protocol integrity flaw was discovered in Apache Mina. The closure of a TLS session would not always result in closure of the socket, allowing the conversation to continue in clear text. This could undermine the confidentiality of a connection and potentially disclose sensitive information to third-party attackers.", "title": "Vulnerability description" }, { "category": "summary", "text": "mina-core: Retaining an open socket in close_notify SSL-TLS leading to Information disclosure.", "title": "Vulnerability summary" }, { "category": "other", "text": "* Red Hat OpenStack Platform\u0027s OpenDaylight versions 8-10 contain the vulnerable code. However, these OpenDaylight versions were released as technical preview with limited support and will therefore not be updated. Other OpenDaylight versions do not contain the vulnerable library.\n\n* This issue affects the version of apache-mina shipped with Red Hat Gluster Storage 3, as it contains the vulnerable functionality.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Process Automation 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-0231" }, { "category": "external", "summary": "RHBZ#1700016", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1700016" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0231", "url": "https://www.cve.org/CVERecord?id=CVE-2019-0231" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0231", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0231" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2019/04/14/1", "url": "https://www.openwall.com/lists/oss-security/2019/04/14/1" } ], "release_date": "2019-04-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-03-18T14:51:44+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Process Automation 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0895" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N", "version": "3.0" }, "products": [ "Red Hat Process Automation 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "mina-core: Retaining an open socket in close_notify SSL-TLS leading to Information disclosure." }, { "cve": "CVE-2019-7611", "cwe": { "id": "CWE-285", "name": "Improper Authorization" }, "discovery_date": "2019-02-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1696034" } ], "notes": [ { "category": "description", "text": "A permission issue was found in Elasticsearch versions before 5.6.15 and 6.6.1 when Field Level Security and Document Level Security are disabled and the _aliases, _shrink, or _split endpoints are used . If the elasticsearch.yml file has xpack.security.dls_fls.enabled set to false, certain permission checks are skipped when users perform one of the actions mentioned above, to make existing data available under a new index/alias name. This could result in an attacker gaining additional permissions against a restricted index.", "title": "Vulnerability description" }, { "category": "summary", "text": "elasticsearch: Improper permission issue when attaching a new name to an index", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform 8.0/9.0 Operational Tools Kibana/Elasticsearch versions do not include nor support X-Pack (8/9 versions must use the optional Shield, also not packaged); not affected.\n\nOpenShift Container Platform (OCP) does not include X-Pack with Elasticsearch, which prevents this vulnerability from being exploited. However, versions of Elasticsearch shipped in OCP do contain the vulnerable code which could allow this vulnerability to be exploited if X-Pack was installed.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Process Automation 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-7611" }, { "category": "external", "summary": "RHBZ#1696034", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1696034" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-7611", "url": "https://www.cve.org/CVERecord?id=CVE-2019-7611" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-7611", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-7611" } ], "release_date": "2019-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-03-18T14:51:44+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Process Automation 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0895" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.0" }, "products": [ "Red Hat Process Automation 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "elasticsearch: Improper permission issue when attaching a new name to an index" }, { "cve": "CVE-2019-14540", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1755849" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariConfig.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariConfig", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nSatellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Process Automation 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14540" }, { "category": "external", "summary": "RHBZ#1755849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1755849" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14540", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14540" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14540", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14540" } ], "release_date": "2019-09-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-03-18T14:51:44+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Process Automation 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0895" }, { "category": "workaround", "details": "This vulnerability relies on com.zaxxer.hikari.HikariConfig being present in the application\u0027s ClassPath. Hikari is not packaged as an RPM for Red Hat Enterprise Linux or Red Hat Software Collections. Applications using jackson-databind that do not also use com.zaxxer.hikari are not impacted by this vulnerability.\n\nA mitigation to this class of problem in jackson-databind is to not trigger polymorphic desrialization globally by using: objectMapper.enableDefaultTyping() and rather use @JsonTypeInfo on the class property to explicitly define the type information. For more information on this issue please refer to https://www.github.com/mbechler/marshalsec/blob/master/marshalsec.pdf?raw=true", "product_ids": [ "Red Hat Process Automation 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat Process Automation 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariConfig" }, { "cve": "CVE-2019-14892", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758171" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in jackson-databind in versions before 2.9.10, 2.8.11.5 and 2.6.7.3, where it would permit polymorphic deserialization of a malicious object using commons-configuration 1 and 2 JNDI classes. An attacker could use this flaw to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in classes of the commons-configuration package", "title": "Vulnerability summary" }, { "category": "other", "text": "Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Process Automation 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14892" }, { "category": "external", "summary": "RHBZ#1758171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758171" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14892", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14892" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14892", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14892" } ], "release_date": "2019-09-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-03-18T14:51:44+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Process Automation 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0895" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat Process Automation 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in classes of the commons-configuration package" }, { "cve": "CVE-2019-14893", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758182" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in FasterXML jackson-databind in all versions before 2.9.10 and 2.10.0, where it would permit polymorphic deserialization of malicious objects using the xalan JNDI gadget when used in conjunction with polymorphic type handling methods such as `enableDefaultTyping()` or when @JsonTypeInfo is using `Id.CLASS` or `Id.MINIMAL_CLASS` or in any other way which ObjectMapper.readValue might instantiate objects from unsafe sources. An attacker could use this flaw to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in classes of the xalan package", "title": "Vulnerability summary" }, { "category": "other", "text": "Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Process Automation 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14893" }, { "category": "external", "summary": "RHBZ#1758182", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758182" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14893", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14893" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14893", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14893" } ], "release_date": "2019-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-03-18T14:51:44+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Process Automation 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0895" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Process Automation 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat Process Automation 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in classes of the xalan package" }, { "cve": "CVE-2019-16335", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1755831" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariDataSource. This is a different vulnerability than CVE-2019-14540.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariDataSource", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nSatellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Process Automation 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-16335" }, { "category": "external", "summary": "RHBZ#1755831", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1755831" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16335", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16335" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16335", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16335" } ], "release_date": "2019-09-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-03-18T14:51:44+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Process Automation 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0895" }, { "category": "workaround", "details": "This vulnerability relies on com.zaxxer.hikari.HikariDataSource being present in the application\u0027s ClassPath. Hikari is not packaged as an RPM for Red Hat Enterprise Linux or Red Hat Software Collections. Applications using jackson-databind that do not also use com.zaxxer.hikari are not impacted by this vulnerability.\n\nA mitigation to this class of problem in jackson-databind is to not trigger polymorphic desrialization globally by using: objectMapper.enableDefaultTyping() and rather use @JsonTypeInfo on the class property to explicitly define the type information. For more information on this issue please refer to https://www.github.com/mbechler/marshalsec/blob/master/marshalsec.pdf?raw=true", "product_ids": [ "Red Hat Process Automation 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat Process Automation 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariDataSource" }, { "cve": "CVE-2019-16942", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758187" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the commons-dbcp (1.4) jar in the classpath, and an attacker can find an RMI service endpoint to access, it is possible to make the service execute a malicious payload. This issue exists because of org.apache.commons.dbcp.datasources.SharedPoolDataSource and org.apache.commons.dbcp.datasources.PerUserPoolDataSource mishandling.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in org.apache.commons.dbcp.datasources.*", "title": "Vulnerability summary" }, { "category": "other", "text": "Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Process Automation 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-16942" }, { "category": "external", "summary": "RHBZ#1758187", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758187" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16942", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16942" } ], "release_date": "2019-09-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-03-18T14:51:44+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Process Automation 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0895" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Process Automation 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat Process Automation 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in org.apache.commons.dbcp.datasources.*" }, { "cve": "CVE-2019-16943", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758191" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the p6spy (3.8.6) jar in the classpath, and an attacker can find an RMI service endpoint to access, it is possible to make the service execute a malicious payload. This issue exists because of com.p6spy.engine.spy.P6DataSource mishandling.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in com.p6spy.engine.spy.P6DataSource", "title": "Vulnerability summary" }, { "category": "other", "text": "Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Process Automation 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-16943" }, { "category": "external", "summary": "RHBZ#1758191", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758191" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16943", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16943" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16943", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16943" } ], "release_date": "2019-09-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-03-18T14:51:44+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Process Automation 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0895" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Process Automation 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat Process Automation 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in com.p6spy.engine.spy.P6DataSource" }, { "cve": "CVE-2019-17267", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758167" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to net.sf.ehcache.hibernate.EhcacheJtaTransactionManagerLookup.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in classes of the ehcache package", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nRed Hat OpenShift Container Platform does ship the vulnerable component, but does not enable the unsafe conditions needed to exploit, lowering their vulnerability impact.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Process Automation 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-17267" }, { "category": "external", "summary": "RHBZ#1758167", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758167" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-17267", "url": "https://www.cve.org/CVERecord?id=CVE-2019-17267" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-17267", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17267" } ], "release_date": "2019-09-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-03-18T14:51:44+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Process Automation 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0895" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Process Automation 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat Process Automation 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in classes of the ehcache package" }, { "cve": "CVE-2019-17531", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2019-11-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1775293" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the apache-log4j-extra (version 1.2.x) jar in the classpath, and an attacker can provide a JNDI service to access, it is possible to make the service execute a malicious payload.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in org.apache.log4j.receivers.db.*", "title": "Vulnerability summary" }, { "category": "other", "text": "Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenShift Container Platform does ship the vulnerable component, but does not enable the unsafe conditions needed to exploit, lowering their vulnerability impact.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Process Automation 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-17531" }, { "category": "external", "summary": "RHBZ#1775293", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775293" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-17531", "url": "https://www.cve.org/CVERecord?id=CVE-2019-17531" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-17531", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17531" } ], "release_date": "2019-10-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-03-18T14:51:44+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Process Automation 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0895" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Process Automation 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "Red Hat Process Automation 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in org.apache.log4j.receivers.db.*" } ] }
rhsa-2020_0729
Vulnerability from csaf_redhat
Published
2020-03-05 13:12
Modified
2024-11-05 21:52
Summary
Red Hat Security Advisory: Red Hat Data Grid 7.3.5 security update
Notes
Topic
An update for Red Hat Data Grid is now available.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat Data Grid is a distributed, in-memory, NoSQL datastore based on the Infinispan project.
This release of Red Hat Data Grid 7.3.5 serves as a replacement for Red Hat Data Grid 7.3.4 and includes bug fixes and enhancements, which are described in the Release Notes, linked to in the References section of this erratum.
Security Fix(es):
* undertow: possible Denial Of Service (DOS) in Undertow HTTP server listening on HTTPS (CVE-2019-14888)
* js-jquery: Cross-site scripting via cross-domain ajax requests (CVE-2015-9251)
* jackson-databind: Serialization gadgets in classes of the commons-configuration package (CVE-2019-14892)
* jackson-databind: Serialization gadgets in classes of the xalan package (CVE-2019-14893)
* jackson-databind: polymorphic typing issue related to com.zaxxer.hikari.HikariDataSource (CVE-2019-16335)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for Red Hat Data Grid is now available.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat Data Grid is a distributed, in-memory, NoSQL datastore based on the Infinispan project.\n\nThis release of Red Hat Data Grid 7.3.5 serves as a replacement for Red Hat Data Grid 7.3.4 and includes bug fixes and enhancements, which are described in the Release Notes, linked to in the References section of this erratum.\n\nSecurity Fix(es):\n\n* undertow: possible Denial Of Service (DOS) in Undertow HTTP server listening on HTTPS (CVE-2019-14888)\n\n* js-jquery: Cross-site scripting via cross-domain ajax requests (CVE-2015-9251)\n\n* jackson-databind: Serialization gadgets in classes of the commons-configuration package (CVE-2019-14892)\n\n* jackson-databind: Serialization gadgets in classes of the xalan package (CVE-2019-14893)\n\n* jackson-databind: polymorphic typing issue related to com.zaxxer.hikari.HikariDataSource (CVE-2019-16335)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:0729", "url": "https://access.redhat.com/errata/RHSA-2020:0729" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/softwareDetail.html?softwareId=70381\u0026product=data.grid\u0026version=7.3\u0026downloadType=patches", "url": "https://access.redhat.com/jbossnetwork/restricted/softwareDetail.html?softwareId=70381\u0026product=data.grid\u0026version=7.3\u0026downloadType=patches" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_data_grid/7.3/html-single/red_hat_data_grid_7.3_release_notes/index", "url": "https://access.redhat.com/documentation/en-us/red_hat_data_grid/7.3/html-single/red_hat_data_grid_7.3_release_notes/index" }, { "category": "external", "summary": "1399546", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1399546" }, { "category": "external", "summary": "1755831", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1755831" }, { "category": "external", "summary": "1758171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758171" }, { "category": "external", "summary": "1758182", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758182" }, { "category": "external", "summary": "1772464", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1772464" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_0729.json" } ], "title": "Red Hat Security Advisory: Red Hat Data Grid 7.3.5 security update", "tracking": { "current_release_date": "2024-11-05T21:52:34+00:00", "generator": { "date": "2024-11-05T21:52:34+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:0729", "initial_release_date": "2020-03-05T13:12:44+00:00", "revision_history": [ { "date": "2020-03-05T13:12:44+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-03-05T13:12:44+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:52:34+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Data Grid 7.3.5", "product": { "name": "Red Hat Data Grid 7.3.5", "product_id": "Red Hat Data Grid 7.3.5", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_data_grid:7.3" } } } ], "category": "product_family", "name": "Red Hat JBoss Data Grid" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-9251", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2016-11-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1399546" } ], "notes": [ { "category": "description", "text": "jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.", "title": "Vulnerability description" }, { "category": "summary", "text": "jquery: Cross-site scripting via cross-domain ajax requests", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Data Grid 7.3.5" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-9251" }, { "category": "external", "summary": "RHBZ#1399546", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1399546" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-9251", "url": "https://www.cve.org/CVERecord?id=CVE-2015-9251" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-9251", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-9251" } ], "release_date": "2015-06-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-03-05T13:12:44+00:00", "details": "To install this update, do the following:\n\n1. Download the Data Grid 7.3.5 server patch from the customer portal.\n2. Back up your existing Data Grid installation. You should back up databases, configuration files, and so on.\n3. Install the Data Grid 7.3.5 server patch. Refer to the 7.3 Release Notes for patching instructions.\n4. Restart Data Grid to ensure the changes take effect.", "product_ids": [ "Red Hat Data Grid 7.3.5" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0729" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "Red Hat Data Grid 7.3.5" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jquery: Cross-site scripting via cross-domain ajax requests" }, { "acknowledgments": [ { "names": [ "Henning Baldersheim", "H\u00e5vard Pettersen" ], "organization": "Verizon Media" } ], "cve": "CVE-2019-14888", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-10-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1772464" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Undertow HTTP server listening on HTTPS. An attacker can target the HTTPS port to carry out a Denial Of Service (DOS) to make the service unavailable on SSL.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: possible Denial Of Service (DOS) in Undertow HTTP server listening on HTTPS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Data Grid 7.3.5" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14888" }, { "category": "external", "summary": "RHBZ#1772464", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1772464" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14888", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14888" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14888", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14888" } ], "release_date": "2020-01-20T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-03-05T13:12:44+00:00", "details": "To install this update, do the following:\n\n1. Download the Data Grid 7.3.5 server patch from the customer portal.\n2. Back up your existing Data Grid installation. You should back up databases, configuration files, and so on.\n3. Install the Data Grid 7.3.5 server patch. Refer to the 7.3 Release Notes for patching instructions.\n4. Restart Data Grid to ensure the changes take effect.", "product_ids": [ "Red Hat Data Grid 7.3.5" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0729" }, { "category": "workaround", "details": "Enable HTTP2 (enable-http2=\"true\") in the undertow\u0027s HTTPS settings.", "product_ids": [ "Red Hat Data Grid 7.3.5" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat Data Grid 7.3.5" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "undertow: possible Denial Of Service (DOS) in Undertow HTTP server listening on HTTPS" }, { "cve": "CVE-2019-14892", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758171" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in jackson-databind in versions before 2.9.10, 2.8.11.5 and 2.6.7.3, where it would permit polymorphic deserialization of a malicious object using commons-configuration 1 and 2 JNDI classes. An attacker could use this flaw to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in classes of the commons-configuration package", "title": "Vulnerability summary" }, { "category": "other", "text": "Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Data Grid 7.3.5" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14892" }, { "category": "external", "summary": "RHBZ#1758171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758171" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14892", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14892" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14892", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14892" } ], "release_date": "2019-09-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-03-05T13:12:44+00:00", "details": "To install this update, do the following:\n\n1. Download the Data Grid 7.3.5 server patch from the customer portal.\n2. Back up your existing Data Grid installation. You should back up databases, configuration files, and so on.\n3. Install the Data Grid 7.3.5 server patch. Refer to the 7.3 Release Notes for patching instructions.\n4. Restart Data Grid to ensure the changes take effect.", "product_ids": [ "Red Hat Data Grid 7.3.5" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0729" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat Data Grid 7.3.5" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in classes of the commons-configuration package" }, { "cve": "CVE-2019-14893", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758182" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in FasterXML jackson-databind in all versions before 2.9.10 and 2.10.0, where it would permit polymorphic deserialization of malicious objects using the xalan JNDI gadget when used in conjunction with polymorphic type handling methods such as `enableDefaultTyping()` or when @JsonTypeInfo is using `Id.CLASS` or `Id.MINIMAL_CLASS` or in any other way which ObjectMapper.readValue might instantiate objects from unsafe sources. An attacker could use this flaw to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in classes of the xalan package", "title": "Vulnerability summary" }, { "category": "other", "text": "Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Data Grid 7.3.5" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14893" }, { "category": "external", "summary": "RHBZ#1758182", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758182" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14893", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14893" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14893", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14893" } ], "release_date": "2019-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-03-05T13:12:44+00:00", "details": "To install this update, do the following:\n\n1. Download the Data Grid 7.3.5 server patch from the customer portal.\n2. Back up your existing Data Grid installation. You should back up databases, configuration files, and so on.\n3. Install the Data Grid 7.3.5 server patch. Refer to the 7.3 Release Notes for patching instructions.\n4. Restart Data Grid to ensure the changes take effect.", "product_ids": [ "Red Hat Data Grid 7.3.5" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0729" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Data Grid 7.3.5" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat Data Grid 7.3.5" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in classes of the xalan package" }, { "cve": "CVE-2019-16335", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1755831" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariDataSource. This is a different vulnerability than CVE-2019-14540.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariDataSource", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nSatellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Data Grid 7.3.5" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-16335" }, { "category": "external", "summary": "RHBZ#1755831", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1755831" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16335", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16335" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16335", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16335" } ], "release_date": "2019-09-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-03-05T13:12:44+00:00", "details": "To install this update, do the following:\n\n1. Download the Data Grid 7.3.5 server patch from the customer portal.\n2. Back up your existing Data Grid installation. You should back up databases, configuration files, and so on.\n3. Install the Data Grid 7.3.5 server patch. Refer to the 7.3 Release Notes for patching instructions.\n4. Restart Data Grid to ensure the changes take effect.", "product_ids": [ "Red Hat Data Grid 7.3.5" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0729" }, { "category": "workaround", "details": "This vulnerability relies on com.zaxxer.hikari.HikariDataSource being present in the application\u0027s ClassPath. Hikari is not packaged as an RPM for Red Hat Enterprise Linux or Red Hat Software Collections. Applications using jackson-databind that do not also use com.zaxxer.hikari are not impacted by this vulnerability.\n\nA mitigation to this class of problem in jackson-databind is to not trigger polymorphic desrialization globally by using: objectMapper.enableDefaultTyping() and rather use @JsonTypeInfo on the class property to explicitly define the type information. For more information on this issue please refer to https://www.github.com/mbechler/marshalsec/blob/master/marshalsec.pdf?raw=true", "product_ids": [ "Red Hat Data Grid 7.3.5" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat Data Grid 7.3.5" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariDataSource" } ] }
gsd-2019-16335
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariDataSource. This is a different vulnerability than CVE-2019-14540.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2019-16335", "description": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariDataSource. This is a different vulnerability than CVE-2019-14540.", "id": "GSD-2019-16335", "references": [ "https://www.suse.com/security/cve/CVE-2019-16335.html", "https://www.debian.org/security/2019/dsa-4542", "https://access.redhat.com/errata/RHSA-2020:3192", "https://access.redhat.com/errata/RHSA-2020:2333", "https://access.redhat.com/errata/RHSA-2020:2067", "https://access.redhat.com/errata/RHSA-2020:1644", "https://access.redhat.com/errata/RHSA-2020:0899", "https://access.redhat.com/errata/RHSA-2020:0895", "https://access.redhat.com/errata/RHSA-2020:0729", "https://access.redhat.com/errata/RHSA-2020:0445", "https://access.redhat.com/errata/RHSA-2020:0164", "https://access.redhat.com/errata/RHSA-2020:0161", "https://access.redhat.com/errata/RHSA-2020:0160", "https://access.redhat.com/errata/RHSA-2020:0159", "https://access.redhat.com/errata/RHSA-2019:3200", "https://advisories.mageia.org/CVE-2019-16335.html", "https://linux.oracle.com/cve/CVE-2019-16335.html", "https://ubuntu.com/security/CVE-2019-16335" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2019-16335" ], "details": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariDataSource. This is a different vulnerability than CVE-2019-14540.", "id": "GSD-2019-16335", "modified": "2023-12-13T01:23:40.517879Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-16335", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariDataSource. This is a different vulnerability than CVE-2019-14540." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[tinkerpop-commits] 20190924 [GitHub] [tinkerpop] justinchuch opened a new pull request #1200: Upgrade jackson due to CVE issues", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/0fcef7321095ce0bc597d468d150cff3d647f4cb3aef3bd4d20e1c69@%3Ccommits.tinkerpop.apache.org%3E" }, { "name": "[hbase-issues] 20190925 [GitHub] [hbase] SteNicholas opened a new pull request #660: HBASE-23075 Upgrade jackson version", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/40c00861b53bb611dee7d6f35f864aa7d1c1bd77df28db597cbf27e1@%3Cissues.hbase.apache.org%3E" }, { "name": "[hbase-issues] 20190926 [GitHub] [hbase-connectors] SteNicholas opened a new pull request #45: HBASE-23075 Upgrade jackson version", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/a360b46061c91c5cad789b6c3190aef9b9f223a2b75c9c9f046fe016@%3Cissues.hbase.apache.org%3E" }, { "name": "[hbase-issues] 20190926 [jira] [Updated] (HBASE-23075) Upgrade jackson to version 2.9.10 due to CVE-2019-16335 and CVE-2019-14540", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/dc6b5cad721a4f6b3b62ed1163894941140d9d5656140fb757505ca0@%3Cissues.hbase.apache.org%3E" }, { "name": "[hbase-issues] 20190926 [jira] [Commented] (HBASE-23075) Upgrade jackson to version 2.9.10 due to CVE-2019-16335 and CVE-2019-14540", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/ad0d238e97a7da5eca47a014f0f7e81f440ed6bf74a93183825e18b9@%3Cissues.hbase.apache.org%3E" }, { "name": "[hbase-commits] 20190927 [hbase-connectors] 02/02: HBASE-23075 Upgrade jackson to version 2.9.10 due to CVE-2019-16335 and CVE-2019-14540", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/e90c3feb21702e68a8c08afce37045adb3870f2bf8223fa403fb93fb@%3Ccommits.hbase.apache.org%3E" }, { "name": "[debian-lts-announce] 20191002 [SECURITY] [DLA 1943-1] jackson-databind security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/10/msg00001.html" }, { "name": "DSA-4542", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2019/dsa-4542" }, { "name": "20191007 [SECURITY] [DSA 4542-1] jackson-databind security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Oct/6" }, { "name": "FEDORA-2019-b171554877", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TH5VFUN4P7CCIP7KSEXYA5MUTFCUDUJT/" }, { "name": "[drill-dev] 20191017 Dependencies used by Drill contain known vulnerabilities", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E" }, { "name": "[drill-dev] 20191021 [jira] [Created] (DRILL-7416) Updates required to dependencies to resolve potential security vulnerabilities", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E" }, { "name": "[drill-issues] 20191021 [jira] [Created] (DRILL-7416) Updates required to dependencies to resolve potential security vulnerabilities", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E" }, { "name": "RHSA-2019:3200", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3200" }, { "name": "FEDORA-2019-cf87377f5f", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q7CANA7KV53JROZDX5Z5P26UG5VN2K43/" }, { "name": "[nifi-commits] 20191113 svn commit: r1869773 - /nifi/site/trunk/security.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3@%3Ccommits.nifi.apache.org%3E" }, { "name": "RHSA-2020:0164", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0164" }, { "name": "RHSA-2020:0159", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0159" }, { "name": "RHSA-2020:0160", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0160" }, { "name": "RHSA-2020:0161", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0161" }, { "name": "[nifi-commits] 20200123 svn commit: r1873083 - /nifi/site/trunk/security.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b@%3Ccommits.nifi.apache.org%3E" }, { "name": "RHSA-2020:0445", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0445" }, { "name": "RHSA-2020:0729", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0729" }, { "name": "https://www.oracle.com/security-alerts/cpuapr2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuapr2020.html" }, { "name": "https://www.oracle.com/security-alerts/cpujul2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "name": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html", "refsource": "MISC", "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "name": "https://www.oracle.com/security-alerts/cpujan2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpujan2020.html" }, { "name": "https://github.com/FasterXML/jackson-databind/issues/2449", "refsource": "MISC", "url": "https://github.com/FasterXML/jackson-databind/issues/2449" }, { "name": "https://security.netapp.com/advisory/ntap-20191004-0002/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20191004-0002/" }, { "name": "[bookkeeper-issues] 20200729 [GitHub] [bookkeeper] padma81 opened a new issue #2387: Security vulnerabilities in the apache/bookkeeper-4.9.2 image", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E" }, { "name": "[geode-issues] 20200831 [jira] [Created] (GEODE-8471) Dependency security issues in geode-core-1.12", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rf1bbc0ea4a9f014cf94df9a12a6477d24a27f52741dbc87f2fd52ff2@%3Cissues.geode.apache.org%3E" }, { "name": "https://www.oracle.com/security-alerts/cpuoct2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "(,2.9.10)", "affected_versions": "All versions before 2.9.10", "cvss_v2": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "cwe_ids": [ "CWE-1035", "CWE-502", "CWE-937" ], "date": "2019-09-24", "description": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind. It is related to `com.zaxxer.hikari.HikariDataSource`. This is a different vulnerability than CVE-2019-14540.", "fixed_versions": [ "2.9.10" ], "identifier": "CVE-2019-16335", "identifiers": [ "CVE-2019-16335" ], "not_impacted": "All versions starting from 2.9.10", "package_slug": "maven/com.fasterxml.jackson.core/jackson-databind", "pubdate": "2019-09-15", "solution": "Upgrade to version 2.9.10 or above.", "title": "Improper Input Validation", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2019-16335" ], "uuid": "97c5173b-cc37-461f-9dd2-399c1f3f474c" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.9.10", "versionStartIncluding": "2.9.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.6.7.3", "versionStartIncluding": "2.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.8.11.5", "versionStartIncluding": "2.7.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:oncommand_api_services:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:retail_xstore_point_of_service:15.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:banking_platform:2.4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:retail_xstore_point_of_service:7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:banking_platform:2.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:primavera_gateway:16.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:primavera_gateway:16.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:primavera_gateway:15.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:banking_platform:2.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:weblogic_server:12.2.1.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:retail_xstore_point_of_service:16.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:banking_platform:2.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:banking_platform:2.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:retail_customer_management_and_segmentation_foundation:17.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:retail_xstore_point_of_service:17.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:retail_xstore_point_of_service:18.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:global_lifecycle_management_opatch:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "11.2.0.3.23", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:global_lifecycle_management_opatch:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "12.2.0.1.19", "versionStartIncluding": "12.2.0.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:global_lifecycle_management_opatch:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "13.9.4.2.1", "versionStartIncluding": "13.9.4.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:banking_platform:2.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:banking_platform:2.7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:goldengate_application_adapters:19.1.0.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:customer_management_and_segmentation_foundation:18.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:goldengate_stream_analytics:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "19.1.0.0.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "8.0.8", "versionStartIncluding": "8.0.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:primavera_gateway:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "17.12", "versionStartIncluding": "17.7", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:primavera_gateway:18.8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-16335" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariDataSource. This is a different vulnerability than CVE-2019-14540." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-502" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/FasterXML/jackson-databind/issues/2449", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/FasterXML/jackson-databind/issues/2449" }, { "name": "[tinkerpop-commits] 20190924 [GitHub] [tinkerpop] justinchuch opened a new pull request #1200: Upgrade jackson due to CVE issues", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/0fcef7321095ce0bc597d468d150cff3d647f4cb3aef3bd4d20e1c69@%3Ccommits.tinkerpop.apache.org%3E" }, { "name": "[hbase-issues] 20190925 [GitHub] [hbase] SteNicholas opened a new pull request #660: HBASE-23075 Upgrade jackson version", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/40c00861b53bb611dee7d6f35f864aa7d1c1bd77df28db597cbf27e1@%3Cissues.hbase.apache.org%3E" }, { "name": "[hbase-issues] 20190926 [GitHub] [hbase-connectors] SteNicholas opened a new pull request #45: HBASE-23075 Upgrade jackson version", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/a360b46061c91c5cad789b6c3190aef9b9f223a2b75c9c9f046fe016@%3Cissues.hbase.apache.org%3E" }, { "name": "[hbase-issues] 20190926 [jira] [Updated] (HBASE-23075) Upgrade jackson to version 2.9.10 due to CVE-2019-16335 and CVE-2019-14540", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/dc6b5cad721a4f6b3b62ed1163894941140d9d5656140fb757505ca0@%3Cissues.hbase.apache.org%3E" }, { "name": "[hbase-issues] 20190926 [jira] [Commented] (HBASE-23075) Upgrade jackson to version 2.9.10 due to CVE-2019-16335 and CVE-2019-14540", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/ad0d238e97a7da5eca47a014f0f7e81f440ed6bf74a93183825e18b9@%3Cissues.hbase.apache.org%3E" }, { "name": "[hbase-commits] 20190927 [hbase-connectors] 02/02: HBASE-23075 Upgrade jackson to version 2.9.10 due to CVE-2019-16335 and CVE-2019-14540", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/e90c3feb21702e68a8c08afce37045adb3870f2bf8223fa403fb93fb@%3Ccommits.hbase.apache.org%3E" }, { "name": "[debian-lts-announce] 20191002 [SECURITY] [DLA 1943-1] jackson-databind security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/10/msg00001.html" }, { "name": "https://security.netapp.com/advisory/ntap-20191004-0002/", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20191004-0002/" }, { "name": "DSA-4542", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2019/dsa-4542" }, { "name": "20191007 [SECURITY] [DSA 4542-1] jackson-databind security update", "refsource": "BUGTRAQ", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2019/Oct/6" }, { "name": "FEDORA-2019-b171554877", "refsource": "FEDORA", "tags": [ "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TH5VFUN4P7CCIP7KSEXYA5MUTFCUDUJT/" }, { "name": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "name": "[drill-dev] 20191017 Dependencies used by Drill contain known vulnerabilities", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E" }, { "name": "[drill-issues] 20191021 [jira] [Created] (DRILL-7416) Updates required to dependencies to resolve potential security vulnerabilities", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E" }, { "name": "[drill-dev] 20191021 [jira] [Created] (DRILL-7416) Updates required to dependencies to resolve potential security vulnerabilities", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E" }, { "name": "RHSA-2019:3200", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3200" }, { "name": "FEDORA-2019-cf87377f5f", "refsource": "FEDORA", "tags": [ "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q7CANA7KV53JROZDX5Z5P26UG5VN2K43/" }, { "name": "[nifi-commits] 20191113 svn commit: r1869773 - /nifi/site/trunk/security.html", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3@%3Ccommits.nifi.apache.org%3E" }, { "name": "https://www.oracle.com/security-alerts/cpujan2020.html", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujan2020.html" }, { "name": "RHSA-2020:0164", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0164" }, { "name": "RHSA-2020:0159", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0159" }, { "name": "RHSA-2020:0160", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0160" }, { "name": "RHSA-2020:0161", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0161" }, { "name": "[nifi-commits] 20200123 svn commit: r1873083 - /nifi/site/trunk/security.html", "refsource": "MLIST", "tags": [ "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b@%3Ccommits.nifi.apache.org%3E" }, { "name": "RHSA-2020:0445", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0445" }, { "name": "RHSA-2020:0729", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0729" }, { "name": "N/A", "refsource": "N/A", "tags": [ "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuapr2020.html" }, { "name": "https://www.oracle.com/security-alerts/cpujul2020.html", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "name": "[bookkeeper-issues] 20200729 [GitHub] [bookkeeper] padma81 opened a new issue #2387: Security vulnerabilities in the apache/bookkeeper-4.9.2 image", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E" }, { "name": "[geode-issues] 20200831 [jira] [Created] (GEODE-8471) Dependency security issues in geode-core-1.12", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/rf1bbc0ea4a9f014cf94df9a12a6477d24a27f52741dbc87f2fd52ff2@%3Cissues.geode.apache.org%3E" }, { "name": "https://www.oracle.com/security-alerts/cpuoct2020.html", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9 } }, "lastModifiedDate": "2023-09-13T14:55Z", "publishedDate": "2019-09-15T22:15Z" } } }
ghsa-85cw-hj65-qqv9
Vulnerability from github
Published
2019-09-23 18:33
Modified
2023-09-13 18:22
Severity ?
Summary
Polymorphic Typing issue in FasterXML jackson-databind
Details
A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10, 2.8.11.5, and 2.6.7.3. It is related to com.zaxxer.hikari.HikariDataSource. This is a different vulnerability than CVE-2019-14540.
{ "affected": [ { "package": { "ecosystem": "Maven", "name": "com.fasterxml.jackson.core:jackson-databind" }, "ranges": [ { "events": [ { "introduced": "2.9.0" }, { "fixed": "2.9.10" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "com.fasterxml.jackson.core:jackson-databind" }, "ranges": [ { "events": [ { "introduced": "2.7.0" }, { "fixed": "2.8.11.5" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "com.fasterxml.jackson.core:jackson-databind" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "2.6.7.3" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2019-16335" ], "database_specific": { "cwe_ids": [ "CWE-502" ], "github_reviewed": true, "github_reviewed_at": "2019-09-19T09:22:56Z", "nvd_published_at": "2019-09-15T22:15:00Z", "severity": "CRITICAL" }, "details": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10, 2.8.11.5, and 2.6.7.3. It is related to com.zaxxer.hikari.HikariDataSource. This is a different vulnerability than CVE-2019-14540.", "id": "GHSA-85cw-hj65-qqv9", "modified": "2023-09-13T18:22:46Z", "published": "2019-09-23T18:33:45Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16335" }, { "type": "WEB", "url": "https://github.com/FasterXML/jackson-databind/issues/2449" }, { "type": "WEB", "url": "https://github.com/FasterXML/jackson-databind/commit/73c1c2cc76e6cdd7f3a5615cbe3207fe96e4d3db" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:3200" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b@%3Ccommits.nifi.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rf1bbc0ea4a9f014cf94df9a12a6477d24a27f52741dbc87f2fd52ff2@%3Cissues.geode.apache.org%3E" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2019/10/msg00001.html" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q7CANA7KV53JROZDX5Z5P26UG5VN2K43" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TH5VFUN4P7CCIP7KSEXYA5MUTFCUDUJT" }, { "type": "WEB", "url": "https://seclists.org/bugtraq/2019/Oct/6" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20191004-0002" }, { "type": "WEB", "url": "https://www.debian.org/security/2019/dsa-4542" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpuapr2020.html" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpujan2020.html" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "type": "WEB", "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2020:0159" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2020:0160" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2020:0161" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2020:0164" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2020:0445" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2020:0729" }, { "type": "PACKAGE", "url": "https://github.com/FasterXML/jackson-databind" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/0fcef7321095ce0bc597d468d150cff3d647f4cb3aef3bd4d20e1c69@%3Ccommits.tinkerpop.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/40c00861b53bb611dee7d6f35f864aa7d1c1bd77df28db597cbf27e1@%3Cissues.hbase.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/a360b46061c91c5cad789b6c3190aef9b9f223a2b75c9c9f046fe016@%3Cissues.hbase.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/ad0d238e97a7da5eca47a014f0f7e81f440ed6bf74a93183825e18b9@%3Cissues.hbase.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3@%3Ccommits.nifi.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/dc6b5cad721a4f6b3b62ed1163894941140d9d5656140fb757505ca0@%3Cissues.hbase.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/e90c3feb21702e68a8c08afce37045adb3870f2bf8223fa403fb93fb@%3Ccommits.hbase.apache.org%3E" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ], "summary": "Polymorphic Typing issue in FasterXML jackson-databind" }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.