Action not permitted
Modal body text goes here.
cve-2020-28052
Vulnerability from cvelistv5
Published
2020-12-18 00:52
Modified
2024-08-04 16:33
Severity ?
EPSS score ?
Summary
An issue was discovered in Legion of the Bouncy Castle BC Java 1.65 and 1.66. The OpenBSDBCrypt.checkPassword utility method compared incorrect data when checking the password, allowing incorrect passwords to indicate they were matching with previously hashed ones that were different.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T16:33:56.942Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.bouncycastle.org/releasenotes.html" }, { "name": "[druid-commits] 20210107 [GitHub] [druid] jon-wei opened a new pull request #10733: Update deps for CVE-2020-28168 and CVE-2020-28052", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r954d80fd18e9dafef6e813963eb7e08c228151c2b6268ecd63b35d1f%40%3Ccommits.druid.apache.org%3E" }, { "name": "[kafka-jira] 20210107 [GitHub] [kafka] cyrusv opened a new pull request #9845: MINOR: Bump Bouncy Castle Dep to resolve CVE-2020-28052", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rddd2237b8636a48d573869006ee809262525efb2b6ffa6eff50d2a2d%40%3Cjira.kafka.apache.org%3E" }, { "name": "[druid-commits] 20210107 [GitHub] [druid] clintropolis merged pull request #10733: Update deps for CVE-2020-28168 and CVE-2020-28052", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r25d53acd06f29244b8a103781b0339c5e7efee9099a4d52f0c230e4a%40%3Ccommits.druid.apache.org%3E" }, { "name": "[pulsar-commits] 20210119 [GitHub] [pulsar] fmiguelez opened a new issue #9235: Upgrade Bounce Castle dependency on client to solve CVE-2020-28052", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r175f5a25d100dbe2b1bd3459b3ce882a84c3ff91b120ed4ff2d57b53%40%3Ccommits.pulsar.apache.org%3E" }, { "name": "[druid-commits] 20210127 [druid] 01/02: Update deps for CVE-2020-28168 and CVE-2020-28052 (#10733)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rdfd2901b8b697a3f6e2c9c6ecc688fd90d7f881937affb5144d61d6e%40%3Ccommits.druid.apache.org%3E" }, { "name": "[pulsar-commits] 20210406 [GitHub] [pulsar] lhotari commented on issue #9235: Upgrade Bounce Castle dependency on client to solve CVE-2020-28052", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r37d332c0bf772f4982d1fdeeb2f88dd71dab6451213e69e43734eadc%40%3Ccommits.pulsar.apache.org%3E" }, { "name": "[solr-issues] 20210525 [jira] [Created] (SOLR-15431) Security vulnerability with Bouncy Castle library within Apache Solr 8.8.2", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r8c36ba34e80e05eecb1f80071cc834d705616f315b634ec0c7d8f42e%40%3Cissues.solr.apache.org%3E" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuApr2021.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/bcgit/bc-java/wiki/CVE-2020-28052" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.synopsys.com/blogs/software-security/cve-2020-28052-bouncy-castle/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com//security-alerts/cpujul2021.html" }, { "name": "[karaf-issues] 20210810 [jira] [Created] (KARAF-7240) Upgrade bcprov artifacts to mitigate CVE-2020-28052", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rdcbad6d8ce72c79827ed8c635f9a62dd919bb21c94a0b64cab2efc31%40%3Cissues.karaf.apache.org%3E" }, { "name": "[karaf-issues] 20210810 [jira] [Updated] (KARAF-7240) Upgrade bcprov artifacts to mitigate CVE-2020-28052", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rfc0db1f3c375087e69a239f9284ded72d04fbb55849eadde58fa9dc2%40%3Cissues.karaf.apache.org%3E" }, { "name": "[karaf-issues] 20210810 [jira] [Commented] (KARAF-7240) Upgrade bcprov artifacts to mitigate CVE-2020-28052", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r77af3ac7c3bfbd5454546e13faf7aec21d627bdcf36c9ca240436b94%40%3Cissues.karaf.apache.org%3E" }, { "name": "[karaf-issues] 20210816 [jira] [Updated] (KARAF-7240) Upgrade bcprov artifacts to mitigate CVE-2020-28052", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rcd37d9214b08067a2e8f2b5b4fd123a1f8cb6008698d11ef44028c21%40%3Cissues.karaf.apache.org%3E" }, { "name": "[karaf-issues] 20210816 [jira] [Updated] (KARAF-7240) Upgrade bcprov 1.69 artifacts to mitigate CVE-2020-28052", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r167dbc42ef7c59802c2ca1ac14735ef9cf687c25208229993d6206fe%40%3Cissues.karaf.apache.org%3E" }, { "name": "[karaf-issues] 20210817 [jira] [Commented] (KARAF-7240) Upgrade bcprov 1.68 artifacts to mitigate CVE-2020-28052", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r4e1619cfefcd031fac62064a3858f5c9229eef907bd5d8ef14c594fc%40%3Cissues.karaf.apache.org%3E" }, { "name": "[karaf-issues] 20210817 [jira] [Updated] (KARAF-7240) Upgrade bcprov 1.68 artifacts to mitigate CVE-2020-28052", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r2ddabd06d94b60cfb0141e4abb23201c628ab925e30742f61a04d013%40%3Cissues.karaf.apache.org%3E" }, { "name": "[karaf-issues] 20210820 [jira] [Updated] (KARAF-7240) Upgrade bcprov 1.68 artifacts to mitigate CVE-2020-28052", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r30a139c165b3da6e0d5536434ab1550534011b1fdfcd2f5d95892c5b%40%3Cissues.karaf.apache.org%3E" }, { "name": "[karaf-issues] 20210824 [jira] [Commented] (KARAF-7240) Upgrade bcprov 1.68 artifacts to mitigate CVE-2020-28052", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rf9abfc0223747a56694825c050cc6b66627a293a32ea926b3de22402%40%3Cissues.karaf.apache.org%3E" }, { "name": "[karaf-issues] 20210824 [jira] [Resolved] (KARAF-7240) Upgrade bcprov 1.68 artifacts to mitigate CVE-2020-28052", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rc9e441c1576bdc4375d32526d5cf457226928e9c87b9f54ded26271c%40%3Cissues.karaf.apache.org%3E" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujan2022.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujul2022.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered in Legion of the Bouncy Castle BC Java 1.65 and 1.66. The OpenBSDBCrypt.checkPassword utility method compared incorrect data when checking the password, allowing incorrect passwords to indicate they were matching with previously hashed ones that were different." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-07-25T16:17:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.bouncycastle.org/releasenotes.html" }, { "name": "[druid-commits] 20210107 [GitHub] [druid] jon-wei opened a new pull request #10733: Update deps for CVE-2020-28168 and CVE-2020-28052", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r954d80fd18e9dafef6e813963eb7e08c228151c2b6268ecd63b35d1f%40%3Ccommits.druid.apache.org%3E" }, { "name": "[kafka-jira] 20210107 [GitHub] [kafka] cyrusv opened a new pull request #9845: MINOR: Bump Bouncy Castle Dep to resolve CVE-2020-28052", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rddd2237b8636a48d573869006ee809262525efb2b6ffa6eff50d2a2d%40%3Cjira.kafka.apache.org%3E" }, { "name": "[druid-commits] 20210107 [GitHub] [druid] clintropolis merged pull request #10733: Update deps for CVE-2020-28168 and CVE-2020-28052", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r25d53acd06f29244b8a103781b0339c5e7efee9099a4d52f0c230e4a%40%3Ccommits.druid.apache.org%3E" }, { "name": "[pulsar-commits] 20210119 [GitHub] [pulsar] fmiguelez opened a new issue #9235: Upgrade Bounce Castle dependency on client to solve CVE-2020-28052", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r175f5a25d100dbe2b1bd3459b3ce882a84c3ff91b120ed4ff2d57b53%40%3Ccommits.pulsar.apache.org%3E" }, { "name": "[druid-commits] 20210127 [druid] 01/02: Update deps for CVE-2020-28168 and CVE-2020-28052 (#10733)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rdfd2901b8b697a3f6e2c9c6ecc688fd90d7f881937affb5144d61d6e%40%3Ccommits.druid.apache.org%3E" }, { "name": "[pulsar-commits] 20210406 [GitHub] [pulsar] lhotari commented on issue #9235: Upgrade Bounce Castle dependency on client to solve CVE-2020-28052", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r37d332c0bf772f4982d1fdeeb2f88dd71dab6451213e69e43734eadc%40%3Ccommits.pulsar.apache.org%3E" }, { "name": "[solr-issues] 20210525 [jira] [Created] (SOLR-15431) Security vulnerability with Bouncy Castle library within Apache Solr 8.8.2", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r8c36ba34e80e05eecb1f80071cc834d705616f315b634ec0c7d8f42e%40%3Cissues.solr.apache.org%3E" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpuApr2021.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/bcgit/bc-java/wiki/CVE-2020-28052" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.synopsys.com/blogs/software-security/cve-2020-28052-bouncy-castle/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com//security-alerts/cpujul2021.html" }, { "name": "[karaf-issues] 20210810 [jira] [Created] (KARAF-7240) Upgrade bcprov artifacts to mitigate CVE-2020-28052", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rdcbad6d8ce72c79827ed8c635f9a62dd919bb21c94a0b64cab2efc31%40%3Cissues.karaf.apache.org%3E" }, { "name": "[karaf-issues] 20210810 [jira] [Updated] (KARAF-7240) Upgrade bcprov artifacts to mitigate CVE-2020-28052", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rfc0db1f3c375087e69a239f9284ded72d04fbb55849eadde58fa9dc2%40%3Cissues.karaf.apache.org%3E" }, { "name": "[karaf-issues] 20210810 [jira] [Commented] (KARAF-7240) Upgrade bcprov artifacts to mitigate CVE-2020-28052", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r77af3ac7c3bfbd5454546e13faf7aec21d627bdcf36c9ca240436b94%40%3Cissues.karaf.apache.org%3E" }, { "name": "[karaf-issues] 20210816 [jira] [Updated] (KARAF-7240) Upgrade bcprov artifacts to mitigate CVE-2020-28052", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rcd37d9214b08067a2e8f2b5b4fd123a1f8cb6008698d11ef44028c21%40%3Cissues.karaf.apache.org%3E" }, { "name": "[karaf-issues] 20210816 [jira] [Updated] (KARAF-7240) Upgrade bcprov 1.69 artifacts to mitigate CVE-2020-28052", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r167dbc42ef7c59802c2ca1ac14735ef9cf687c25208229993d6206fe%40%3Cissues.karaf.apache.org%3E" }, { "name": "[karaf-issues] 20210817 [jira] [Commented] (KARAF-7240) Upgrade bcprov 1.68 artifacts to mitigate CVE-2020-28052", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r4e1619cfefcd031fac62064a3858f5c9229eef907bd5d8ef14c594fc%40%3Cissues.karaf.apache.org%3E" }, { "name": "[karaf-issues] 20210817 [jira] [Updated] (KARAF-7240) Upgrade bcprov 1.68 artifacts to mitigate CVE-2020-28052", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r2ddabd06d94b60cfb0141e4abb23201c628ab925e30742f61a04d013%40%3Cissues.karaf.apache.org%3E" }, { "name": "[karaf-issues] 20210820 [jira] [Updated] (KARAF-7240) Upgrade bcprov 1.68 artifacts to mitigate CVE-2020-28052", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r30a139c165b3da6e0d5536434ab1550534011b1fdfcd2f5d95892c5b%40%3Cissues.karaf.apache.org%3E" }, { "name": "[karaf-issues] 20210824 [jira] [Commented] (KARAF-7240) Upgrade bcprov 1.68 artifacts to mitigate CVE-2020-28052", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rf9abfc0223747a56694825c050cc6b66627a293a32ea926b3de22402%40%3Cissues.karaf.apache.org%3E" }, { "name": "[karaf-issues] 20210824 [jira] [Resolved] (KARAF-7240) Upgrade bcprov 1.68 artifacts to mitigate CVE-2020-28052", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rc9e441c1576bdc4375d32526d5cf457226928e9c87b9f54ded26271c%40%3Cissues.karaf.apache.org%3E" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpujan2022.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpujul2022.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-28052", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in Legion of the Bouncy Castle BC Java 1.65 and 1.66. The OpenBSDBCrypt.checkPassword utility method compared incorrect data when checking the password, allowing incorrect passwords to indicate they were matching with previously hashed ones that were different." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.bouncycastle.org/releasenotes.html", "refsource": "MISC", "url": "https://www.bouncycastle.org/releasenotes.html" }, { "name": "[druid-commits] 20210107 [GitHub] [druid] jon-wei opened a new pull request #10733: Update deps for CVE-2020-28168 and CVE-2020-28052", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r954d80fd18e9dafef6e813963eb7e08c228151c2b6268ecd63b35d1f@%3Ccommits.druid.apache.org%3E" }, { "name": "[kafka-jira] 20210107 [GitHub] [kafka] cyrusv opened a new pull request #9845: MINOR: Bump Bouncy Castle Dep to resolve CVE-2020-28052", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rddd2237b8636a48d573869006ee809262525efb2b6ffa6eff50d2a2d@%3Cjira.kafka.apache.org%3E" }, { "name": "[druid-commits] 20210107 [GitHub] [druid] clintropolis merged pull request #10733: Update deps for CVE-2020-28168 and CVE-2020-28052", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r25d53acd06f29244b8a103781b0339c5e7efee9099a4d52f0c230e4a@%3Ccommits.druid.apache.org%3E" }, { "name": "[pulsar-commits] 20210119 [GitHub] [pulsar] fmiguelez opened a new issue #9235: Upgrade Bounce Castle dependency on client to solve CVE-2020-28052", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r175f5a25d100dbe2b1bd3459b3ce882a84c3ff91b120ed4ff2d57b53@%3Ccommits.pulsar.apache.org%3E" }, { "name": "[druid-commits] 20210127 [druid] 01/02: Update deps for CVE-2020-28168 and CVE-2020-28052 (#10733)", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rdfd2901b8b697a3f6e2c9c6ecc688fd90d7f881937affb5144d61d6e@%3Ccommits.druid.apache.org%3E" }, { "name": "[pulsar-commits] 20210406 [GitHub] [pulsar] lhotari commented on issue #9235: Upgrade Bounce Castle dependency on client to solve CVE-2020-28052", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r37d332c0bf772f4982d1fdeeb2f88dd71dab6451213e69e43734eadc@%3Ccommits.pulsar.apache.org%3E" }, { "name": "[solr-issues] 20210525 [jira] [Created] (SOLR-15431) Security vulnerability with Bouncy Castle library within Apache Solr 8.8.2", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r8c36ba34e80e05eecb1f80071cc834d705616f315b634ec0c7d8f42e@%3Cissues.solr.apache.org%3E" }, { "name": "https://www.oracle.com/security-alerts/cpuApr2021.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuApr2021.html" }, { "name": "https://github.com/bcgit/bc-java/wiki/CVE-2020-28052", "refsource": "MISC", "url": "https://github.com/bcgit/bc-java/wiki/CVE-2020-28052" }, { "name": "https://www.synopsys.com/blogs/software-security/cve-2020-28052-bouncy-castle/", "refsource": "MISC", "url": "https://www.synopsys.com/blogs/software-security/cve-2020-28052-bouncy-castle/" }, { "name": "https://www.oracle.com//security-alerts/cpujul2021.html", "refsource": "MISC", "url": "https://www.oracle.com//security-alerts/cpujul2021.html" }, { "name": "[karaf-issues] 20210810 [jira] [Created] (KARAF-7240) Upgrade bcprov artifacts to mitigate CVE-2020-28052", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rdcbad6d8ce72c79827ed8c635f9a62dd919bb21c94a0b64cab2efc31@%3Cissues.karaf.apache.org%3E" }, { "name": "[karaf-issues] 20210810 [jira] [Updated] (KARAF-7240) Upgrade bcprov artifacts to mitigate CVE-2020-28052", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rfc0db1f3c375087e69a239f9284ded72d04fbb55849eadde58fa9dc2@%3Cissues.karaf.apache.org%3E" }, { "name": "[karaf-issues] 20210810 [jira] [Commented] (KARAF-7240) Upgrade bcprov artifacts to mitigate CVE-2020-28052", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r77af3ac7c3bfbd5454546e13faf7aec21d627bdcf36c9ca240436b94@%3Cissues.karaf.apache.org%3E" }, { "name": "[karaf-issues] 20210816 [jira] [Updated] (KARAF-7240) Upgrade bcprov artifacts to mitigate CVE-2020-28052", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rcd37d9214b08067a2e8f2b5b4fd123a1f8cb6008698d11ef44028c21@%3Cissues.karaf.apache.org%3E" }, { "name": "[karaf-issues] 20210816 [jira] [Updated] (KARAF-7240) Upgrade bcprov 1.69 artifacts to mitigate CVE-2020-28052", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r167dbc42ef7c59802c2ca1ac14735ef9cf687c25208229993d6206fe@%3Cissues.karaf.apache.org%3E" }, { "name": "[karaf-issues] 20210817 [jira] [Commented] (KARAF-7240) Upgrade bcprov 1.68 artifacts to mitigate CVE-2020-28052", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r4e1619cfefcd031fac62064a3858f5c9229eef907bd5d8ef14c594fc@%3Cissues.karaf.apache.org%3E" }, { "name": "[karaf-issues] 20210817 [jira] [Updated] (KARAF-7240) Upgrade bcprov 1.68 artifacts to mitigate CVE-2020-28052", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r2ddabd06d94b60cfb0141e4abb23201c628ab925e30742f61a04d013@%3Cissues.karaf.apache.org%3E" }, { "name": "[karaf-issues] 20210820 [jira] [Updated] (KARAF-7240) Upgrade bcprov 1.68 artifacts to mitigate CVE-2020-28052", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r30a139c165b3da6e0d5536434ab1550534011b1fdfcd2f5d95892c5b@%3Cissues.karaf.apache.org%3E" }, { "name": "[karaf-issues] 20210824 [jira] [Commented] (KARAF-7240) Upgrade bcprov 1.68 artifacts to mitigate CVE-2020-28052", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rf9abfc0223747a56694825c050cc6b66627a293a32ea926b3de22402@%3Cissues.karaf.apache.org%3E" }, { "name": "[karaf-issues] 20210824 [jira] [Resolved] (KARAF-7240) Upgrade bcprov 1.68 artifacts to mitigate CVE-2020-28052", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rc9e441c1576bdc4375d32526d5cf457226928e9c87b9f54ded26271c@%3Cissues.karaf.apache.org%3E" }, { "name": "https://www.oracle.com/security-alerts/cpuoct2021.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" }, { "name": "https://www.oracle.com/security-alerts/cpujan2022.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpujan2022.html" }, { "name": "https://www.oracle.com/security-alerts/cpuapr2022.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "name": "https://www.oracle.com/security-alerts/cpujul2022.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpujul2022.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-28052", "datePublished": "2020-12-18T00:52:48", "dateReserved": "2020-11-02T00:00:00", "dateUpdated": "2024-08-04T16:33:56.942Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2020-28052\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2020-12-18T01:15:12.587\",\"lastModified\":\"2023-11-07T03:21:07.073\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"An issue was discovered in Legion of the Bouncy Castle BC Java 1.65 and 1.66. The OpenBSDBCrypt.checkPassword utility method compared incorrect data when checking the password, allowing incorrect passwords to indicate they were matching with previously hashed ones that were different.\"},{\"lang\":\"es\",\"value\":\"Se detect\u00f3 un problema en Legion of the Bouncy Castle BC Java versiones 1.65 y 1.66.\u0026#xa0;El m\u00e9todo de la utilidad OpenBSDBCrypt.checkPassword compar\u00f3 datos incorrectos al comprobar la contrase\u00f1a, permitiendo a unas contrase\u00f1as incorrectas indicar que coinciden con otras previamente en hash que eran diferentes\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.1,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.2,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":6.8},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.65:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2376544D-C966-4800-B6B6-B50E5EEAB485\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.66:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"53F165CD-778A-4EC6-B6EF-530988A13730\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:karaf:4.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"39A638A5-E448-4516-A916-7D6E79168D1A\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:banking_corporate_lending_process_management:14.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0CF9A061-2421-426D-9854-0A4E55B2961D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:banking_corporate_lending_process_management:14.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F95EDC3D-54BB-48F9-82F2-7CCF335FCA78\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:banking_corporate_lending_process_management:14.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B72B735F-4E52-484A-9C2C-23E6E2070385\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:banking_credit_facilities_process_management:14.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B36A1D4-F391-4EE3-9A65-0A10568795BA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:banking_credit_facilities_process_management:14.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"55116032-AAD1-4FEA-9DA8-2C4CBD3D3F61\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:banking_credit_facilities_process_management:14.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0275F820-40BE-47B8-B167-815A55DF578E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:banking_extensibility_workbench:14.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C8E145E-1DF0-4B18-B625-F04DF71F6ACF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:banking_extensibility_workbench:14.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EABAFD73-150F-4DFE-B721-29EB4475D979\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:banking_extensibility_workbench:14.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A45D47B-3401-49CF-92EE-79D007D802A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:banking_supply_chain_finance:14.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A8420D4-AAF1-44AA-BF28-48EE3ED310B9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:banking_supply_chain_finance:14.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FB80AC5-35F2-4703-AD93-416B46972EEB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:banking_supply_chain_finance:14.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19DAAEFF-AB4A-4D0D-8C86-D2F2811B53B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:banking_virtual_account_management:14.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1534C11-E3F5-49F3-8F8D-7C5C90951E69\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:banking_virtual_account_management:14.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D952E04D-DE2D-4AE0-BFE6-7D9B7E55AC80\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:banking_virtual_account_management:14.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1111BCFD-E336-4B31-A87E-76C684AC6DE4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:blockchain_platform:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"21.1.2\",\"matchCriteriaId\":\"D0DBC938-A782-433F-8BF1-CA250C332AA7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:commerce_guided_search:11.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A3622F5-5976-4BBC-A147-FC8A6431EA79\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:communications_application_session_controller:3.9m0p3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"441FD998-ABE6-4377-AAFA-FEAE42352FE8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:1.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ADE6EF8F-1F05-429B-A916-76FDB20CEB81\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:communications_convergence:3.0.2.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7DF939F5-C0E1-40A4-95A2-0CE7A03AB4EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:communications_pricing_design_center:12.0.0.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D7B49D71-6A31-497A-B6A9-06E84F086E7A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:communications_session_report_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"8.0.0\",\"versionEndIncluding\":\"8.2.4.0\",\"matchCriteriaId\":\"9B7C949D-0AB3-4566-9096-014C82FC1CF1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:communications_session_route_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"8.2.0\",\"versionEndIncluding\":\"8.2.4\",\"matchCriteriaId\":\"C0BDC1A4-FA97-4BF9-93B8-BA3E5775C475\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"9.2.5.3\",\"matchCriteriaId\":\"0E561CFF-BB8A-4CFD-916D-4410A9265922\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.56:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0A735B4-4F3C-416B-8C08-9CB21BAD2889\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.57:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E1E416B-920B-49A0-9523-382898C2979D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D9DB4A14-2EF5-4B54-95D2-75E6CF9AA0A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:utilities_framework:4.3.0.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8DF02546-3F0D-4FDD-89B1-8A3FE43FB5BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:utilities_framework:4.4.0.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F906F04-39E4-4BE4-8A73-9D058AAADB43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:utilities_framework:4.4.0.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B393A82-476A-4270-A903-38ED4169E431\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:utilities_framework:4.4.0.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"85CAE52B-C2CA-4C6B-A0B7-2B9D6F0499E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:webcenter_portal:11.1.1.9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D7756147-7168-4E03-93EE-31379F6BE88E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:webcenter_portal:12.2.1.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D6A4F71A-4269-40FC-8F61-1D1301F2B728\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:webcenter_portal:12.2.1.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A502118-5B2B-47AE-82EC-1999BD841103\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:oracle:communications_messaging_server:8.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E819270D-AA7D-4B0E-990B-D25AB6E46FBC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:oracle:communications_messaging_server:8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7569C0BD-16C1-441E-BAEB-840C94BE73EF\"}]}]}],\"references\":[{\"url\":\"https://github.com/bcgit/bc-java/wiki/CVE-2020-28052\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mitigation\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://lists.apache.org/thread.html/r167dbc42ef7c59802c2ca1ac14735ef9cf687c25208229993d6206fe%40%3Cissues.karaf.apache.org%3E\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.apache.org/thread.html/r175f5a25d100dbe2b1bd3459b3ce882a84c3ff91b120ed4ff2d57b53%40%3Ccommits.pulsar.apache.org%3E\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.apache.org/thread.html/r25d53acd06f29244b8a103781b0339c5e7efee9099a4d52f0c230e4a%40%3Ccommits.druid.apache.org%3E\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.apache.org/thread.html/r2ddabd06d94b60cfb0141e4abb23201c628ab925e30742f61a04d013%40%3Cissues.karaf.apache.org%3E\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.apache.org/thread.html/r30a139c165b3da6e0d5536434ab1550534011b1fdfcd2f5d95892c5b%40%3Cissues.karaf.apache.org%3E\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.apache.org/thread.html/r37d332c0bf772f4982d1fdeeb2f88dd71dab6451213e69e43734eadc%40%3Ccommits.pulsar.apache.org%3E\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.apache.org/thread.html/r4e1619cfefcd031fac62064a3858f5c9229eef907bd5d8ef14c594fc%40%3Cissues.karaf.apache.org%3E\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.apache.org/thread.html/r77af3ac7c3bfbd5454546e13faf7aec21d627bdcf36c9ca240436b94%40%3Cissues.karaf.apache.org%3E\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.apache.org/thread.html/r8c36ba34e80e05eecb1f80071cc834d705616f315b634ec0c7d8f42e%40%3Cissues.solr.apache.org%3E\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.apache.org/thread.html/r954d80fd18e9dafef6e813963eb7e08c228151c2b6268ecd63b35d1f%40%3Ccommits.druid.apache.org%3E\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.apache.org/thread.html/rc9e441c1576bdc4375d32526d5cf457226928e9c87b9f54ded26271c%40%3Cissues.karaf.apache.org%3E\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.apache.org/thread.html/rcd37d9214b08067a2e8f2b5b4fd123a1f8cb6008698d11ef44028c21%40%3Cissues.karaf.apache.org%3E\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.apache.org/thread.html/rdcbad6d8ce72c79827ed8c635f9a62dd919bb21c94a0b64cab2efc31%40%3Cissues.karaf.apache.org%3E\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.apache.org/thread.html/rddd2237b8636a48d573869006ee809262525efb2b6ffa6eff50d2a2d%40%3Cjira.kafka.apache.org%3E\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.apache.org/thread.html/rdfd2901b8b697a3f6e2c9c6ecc688fd90d7f881937affb5144d61d6e%40%3Ccommits.druid.apache.org%3E\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.apache.org/thread.html/rf9abfc0223747a56694825c050cc6b66627a293a32ea926b3de22402%40%3Cissues.karaf.apache.org%3E\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.apache.org/thread.html/rfc0db1f3c375087e69a239f9284ded72d04fbb55849eadde58fa9dc2%40%3Cissues.karaf.apache.org%3E\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.bouncycastle.org/releasenotes.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"https://www.oracle.com//security-alerts/cpujul2021.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpujan2022.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpujul2022.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://www.synopsys.com/blogs/software-security/cve-2020-28052-bouncy-castle/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]}]}}" } }
ghsa-73xv-w5gp-frxh
Vulnerability from github
Published
2021-04-30 16:14
Modified
2022-02-08 22:01
Severity ?
Summary
Logic error in Legion of the Bouncy Castle BC Java
Details
An issue was discovered in Legion of the Bouncy Castle BC Java 1.65 and 1.66. The OpenBSDBCrypt.checkPassword utility method compared incorrect data when checking the password, allowing incorrect passwords to indicate they were matching with previously hashed ones that were different.
{ "affected": [ { "package": { "ecosystem": "Maven", "name": "org.bouncycastle:bcprov-jdk15to18" }, "ranges": [ { "events": [ { "introduced": "1.65" }, { "fixed": "1.67" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.bouncycastle:bcprov-jdk15" }, "ranges": [ { "events": [ { "introduced": "1.65" }, { "fixed": "1.67" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.bouncycastle:bcprov-jdk15on" }, "ranges": [ { "events": [ { "introduced": "1.65" }, { "fixed": "1.67" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.bouncycastle:bcprov-ext-jdk15on" }, "ranges": [ { "events": [ { "introduced": "1.65" }, { "fixed": "1.67" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.bouncycastle:bcprov-jdk14" }, "ranges": [ { "events": [ { "introduced": "1.65" }, { "fixed": "1.67" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.bouncycastle:bcprov-jdk16" }, "ranges": [ { "events": [ { "introduced": "1.65" }, { "fixed": "1.67" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.bouncycastle:bcprov-ext-jdk16" }, "ranges": [ { "events": [ { "introduced": "1.65" }, { "fixed": "1.67" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2020-28052" ], "database_specific": { "cwe_ids": [ "CWE-670" ], "github_reviewed": true, "github_reviewed_at": "2021-03-19T00:15:55Z", "nvd_published_at": "2020-12-18T01:15:00Z", "severity": "HIGH" }, "details": "An issue was discovered in Legion of the Bouncy Castle BC Java 1.65 and 1.66. The OpenBSDBCrypt.checkPassword utility method compared incorrect data when checking the password, allowing incorrect passwords to indicate they were matching with previously hashed ones that were different.", "id": "GHSA-73xv-w5gp-frxh", "modified": "2022-02-08T22:01:10Z", "published": "2021-04-30T16:14:15Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-28052" }, { "type": "WEB", "url": "https://github.com/bcgit/bc-java/commit/97578f9b7ed277e6ecb58834e85e3d18385a4219" }, { "type": "WEB", "url": "https://www.synopsys.com/blogs/software-security/cve-2020-28052-bouncy-castle" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpujul2022.html" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpujan2022.html" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpuApr2021.html" }, { "type": "WEB", "url": "https://www.oracle.com//security-alerts/cpujul2021.html" }, { "type": "WEB", "url": "https://www.bouncycastle.org/releasenotes.html" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rfc0db1f3c375087e69a239f9284ded72d04fbb55849eadde58fa9dc2@%3Cissues.karaf.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rf9abfc0223747a56694825c050cc6b66627a293a32ea926b3de22402@%3Cissues.karaf.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rdfd2901b8b697a3f6e2c9c6ecc688fd90d7f881937affb5144d61d6e@%3Ccommits.druid.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rddd2237b8636a48d573869006ee809262525efb2b6ffa6eff50d2a2d@%3Cjira.kafka.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rdcbad6d8ce72c79827ed8c635f9a62dd919bb21c94a0b64cab2efc31@%3Cissues.karaf.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rcd37d9214b08067a2e8f2b5b4fd123a1f8cb6008698d11ef44028c21@%3Cissues.karaf.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rc9e441c1576bdc4375d32526d5cf457226928e9c87b9f54ded26271c@%3Cissues.karaf.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r954d80fd18e9dafef6e813963eb7e08c228151c2b6268ecd63b35d1f@%3Ccommits.druid.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r8c36ba34e80e05eecb1f80071cc834d705616f315b634ec0c7d8f42e@%3Cissues.solr.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r77af3ac7c3bfbd5454546e13faf7aec21d627bdcf36c9ca240436b94@%3Cissues.karaf.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r4e1619cfefcd031fac62064a3858f5c9229eef907bd5d8ef14c594fc@%3Cissues.karaf.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r37d332c0bf772f4982d1fdeeb2f88dd71dab6451213e69e43734eadc@%3Ccommits.pulsar.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r30a139c165b3da6e0d5536434ab1550534011b1fdfcd2f5d95892c5b@%3Cissues.karaf.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r2ddabd06d94b60cfb0141e4abb23201c628ab925e30742f61a04d013@%3Cissues.karaf.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r25d53acd06f29244b8a103781b0339c5e7efee9099a4d52f0c230e4a@%3Ccommits.druid.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r175f5a25d100dbe2b1bd3459b3ce882a84c3ff91b120ed4ff2d57b53@%3Ccommits.pulsar.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r167dbc42ef7c59802c2ca1ac14735ef9cf687c25208229993d6206fe@%3Cissues.karaf.apache.org%3E" }, { "type": "WEB", "url": "https://github.com/bcgit/bc-java/wiki/CVE-2020-28052" }, { "type": "PACKAGE", "url": "https://github.com/bcgit/bc-java" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ], "summary": "Logic error in Legion of the Bouncy Castle BC Java" }
rhsa-2021_1401
Vulnerability from csaf_redhat
Published
2021-04-27 08:47
Modified
2024-11-15 07:31
Summary
Red Hat Security Advisory: Red Hat Fuse 7.8.1 patch release and security update
Notes
Topic
A micro version update (from 7.8.0 to 7.8.1) is now available for Red Hat Fuse on Karaf and Red Hat Fuse on Spring Boot 2. The purpose of this text-only errata is to inform you about the security issues fixed in this release.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This release of Red Hat Fuse 7.8.1 serves as a patch to Red Hat Fuse on Karaf and Red Hat Fuse on Spring Boot 2 (7.8.0), and includes security fixes, which are documented in the Release Notes document linked to in the References.
Security Fix(es):
* bouncycastle: password bypass in OpenBSDBCrypt.checkPassword utility possible - Karaf (CVE-2020-28052)
* bouncycastle: password bypass in OpenBSDBCrypt.checkPassword utility possible - Spring Boot 2 (CVE-2020-28052)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A micro version update (from 7.8.0 to 7.8.1) is now available for Red Hat Fuse on Karaf and Red Hat Fuse on Spring Boot 2. The purpose of this text-only errata is to inform you about the security issues fixed in this release.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This release of Red Hat Fuse 7.8.1 serves as a patch to Red Hat Fuse on Karaf and Red Hat Fuse on Spring Boot 2 (7.8.0), and includes security fixes, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* bouncycastle: password bypass in OpenBSDBCrypt.checkPassword utility possible - Karaf (CVE-2020-28052)\n\n* bouncycastle: password bypass in OpenBSDBCrypt.checkPassword utility possible - Spring Boot 2 (CVE-2020-28052)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:1401", "url": "https://access.redhat.com/errata/RHSA-2021:1401" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_fuse/7.8/html/installing_on_apache_karaf/apply-hotfix-patch", "url": "https://access.redhat.com/documentation/en-us/red_hat_fuse/7.8/html/installing_on_apache_karaf/apply-hotfix-patch" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_fuse/7.8/html/deploying_into_spring_boot/patch-red-hat-fuse-applications", "url": "https://access.redhat.com/documentation/en-us/red_hat_fuse/7.8/html/deploying_into_spring_boot/patch-red-hat-fuse-applications" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=jboss.fuse\u0026downloadType=distributions\u0026version=7.8.0", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=jboss.fuse\u0026downloadType=distributions\u0026version=7.8.0" }, { "category": "external", "summary": "1912881", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1912881" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_1401.json" } ], "title": "Red Hat Security Advisory: Red Hat Fuse 7.8.1 patch release and security update", "tracking": { "current_release_date": "2024-11-15T07:31:08+00:00", "generator": { "date": "2024-11-15T07:31:08+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:1401", "initial_release_date": "2021-04-27T08:47:53+00:00", "revision_history": [ { "date": "2021-04-27T08:47:53+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-04-27T08:47:53+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T07:31:08+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Fuse 7.8.1", "product": { "name": "Red Hat Fuse 7.8.1", "product_id": "Red Hat Fuse 7.8.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_fuse:7" } } } ], "category": "product_family", "name": "Red Hat JBoss Fuse" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-15522", "cwe": { "id": "CWE-367", "name": "Time-of-check Time-of-use (TOCTOU) Race Condition" }, "discovery_date": "2021-05-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1962879" } ], "notes": [ { "category": "description", "text": "A flaw was found in bouncycastle. A timing issue within the EC math library can expose information about the private key when an attacker is able to observe timing information for the generation of multiple deterministic ECDSA signatures.", "title": "Vulnerability description" }, { "category": "summary", "text": "bouncycastle: Timing issue within the EC math library", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.8.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-15522" }, { "category": "external", "summary": "RHBZ#1962879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1962879" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-15522", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15522" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-15522", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15522" } ], "release_date": "2021-05-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-27T08:47:53+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.8.0 product documentation page:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.8/html/installing_on_apache_karaf/apply-hotfix-patch\n\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.8/html/deploying_into_spring_boot/patch-red-hat-fuse-applications", "product_ids": [ "Red Hat Fuse 7.8.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1401" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Fuse 7.8.1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bouncycastle: Timing issue within the EC math library" }, { "cve": "CVE-2020-28052", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2021-01-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1912881" } ], "notes": [ { "category": "description", "text": "A flaw was found in bouncycastle. The OpenBSDBCrypt.checkPassword utility method compared incorrect data when checking the password allowing incorrect passwords to indicate they were matching with previously hashed ones that were different. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "bouncycastle: password bypass in OpenBSDBCrypt.checkPassword utility possible", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.8.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-28052" }, { "category": "external", "summary": "RHBZ#1912881", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1912881" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-28052", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28052" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-28052", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-28052" } ], "release_date": "2020-12-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-04-27T08:47:53+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.8.0 product documentation page:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.8/html/installing_on_apache_karaf/apply-hotfix-patch\n\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.8/html/deploying_into_spring_boot/patch-red-hat-fuse-applications", "product_ids": [ "Red Hat Fuse 7.8.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:1401" }, { "category": "workaround", "details": "Users unable to upgrade to version 1.67 or greater can copy the `OpenBSDBCrypt.doCheckPassword()` method implementation (https://github.com/bcgit/bc-java/blob/r1rv67/core/src/main/java/org/bouncycastle/crypto/generators/OpenBSDBCrypt.java#L259-L343) into their own utility class and supplement it with the required methods and variables as required", "product_ids": [ "Red Hat Fuse 7.8.1" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.8.1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bouncycastle: password bypass in OpenBSDBCrypt.checkPassword utility possible" } ] }
rhsa-2021_4767
Vulnerability from csaf_redhat
Published
2021-11-23 10:34
Modified
2024-11-15 11:59
Summary
Red Hat Security Advisory: Red Hat Integration Camel Extensions for Quarkus GA security update
Notes
Topic
Red Hat Integration Camel Extensions for Quarkus 2.2 is now GA. The purpose of this text-only errata is to inform you about the security issues fixed since the tech preview 2 release.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This release of Red Hat Integration - Camel Extensions for Quarkus - 2.2 GA serves as a replacement for tech-preview 2, and includes bug fixes and
enhancements, which are documented in the Release Notes document linked to in the References.
Security Fix(es):
* jetty (CVE-2021-28163, CVE-2020-27218, CVE-2020-27223, CVE-2021-28164, CVE-2021-28169, CVE-2021-28165, CVE-2021-34428, CVE-2021-34428)
* undertow: potential security issue in flow control over HTTP/2 may lead to DOS (CVE-2021-3629)
* xstream (CVE-2021-39144, CVE-2021-39141, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39140, CVE-2021-39139, CVE-2021-21351, CVE-2021-21350, CVE-2021-21349, CVE-2021-21348, CVE-2021-21347, CVE-2021-21346, CVE-2021-21345, CVE-2021-21344, CVE-2021-21343, CVE-2021-21342, CVE-2021-21341, CVE-2021-29505, CVE-2020-26259, CVE-2020-26258, CVE-2020-26217)
* wildfly-elytron: possible timing attack in ScramServer (CVE-2021-3642)
* RESTEasy: Caching routes in RootNode may result in DoS (CVE-2020-14326)
* resteasy-core: resteasy: Error message exposes endpoint class information (CVE-2021-20289)
* velocity: arbitrary code execution when attacker is able to modify templates (CVE-2020-13936)
* undertow: buffer leak on incoming websocket PONG message may lead to DoS (CVE-2021-3690)
* mongodb-driver: mongo-java-driver: client-side field level encryption not verifying KMS host name (CVE-2021-20328)
* gradle: information disclosure through temporary directory permissions (CVE-2021-29429)
* json-smart: uncaught exception may lead to crash or information disclosure (CVE-2021-27568)
* bouncycastle: password bypass in OpenBSDBCrypt.checkPassword utility possible (CVE-2020-28052)
* jackson-dataformat-cbor: Unchecked allocation of byte buffer can cause a java.lang.OutOfMemoryError exception (CVE-2020-28491)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat Integration Camel Extensions for Quarkus 2.2 is now GA. The purpose of this text-only errata is to inform you about the security issues fixed since the tech preview 2 release.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This release of Red Hat Integration - Camel Extensions for Quarkus - 2.2 GA serves as a replacement for tech-preview 2, and includes bug fixes and\nenhancements, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* jetty (CVE-2021-28163, CVE-2020-27218, CVE-2020-27223, CVE-2021-28164, CVE-2021-28169, CVE-2021-28165, CVE-2021-34428, CVE-2021-34428)\n\n* undertow: potential security issue in flow control over HTTP/2 may lead to DOS (CVE-2021-3629)\n\n* xstream (CVE-2021-39144, CVE-2021-39141, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39140, CVE-2021-39139, CVE-2021-21351, CVE-2021-21350, CVE-2021-21349, CVE-2021-21348, CVE-2021-21347, CVE-2021-21346, CVE-2021-21345, CVE-2021-21344, CVE-2021-21343, CVE-2021-21342, CVE-2021-21341, CVE-2021-29505, CVE-2020-26259, CVE-2020-26258, CVE-2020-26217) \n\n* wildfly-elytron: possible timing attack in ScramServer (CVE-2021-3642)\n\n* RESTEasy: Caching routes in RootNode may result in DoS (CVE-2020-14326)\n\n* resteasy-core: resteasy: Error message exposes endpoint class information (CVE-2021-20289)\n\n* velocity: arbitrary code execution when attacker is able to modify templates (CVE-2020-13936)\n\n* undertow: buffer leak on incoming websocket PONG message may lead to DoS (CVE-2021-3690)\n\n* mongodb-driver: mongo-java-driver: client-side field level encryption not verifying KMS host name (CVE-2021-20328)\n\n* gradle: information disclosure through temporary directory permissions (CVE-2021-29429)\n\n* json-smart: uncaught exception may lead to crash or information disclosure (CVE-2021-27568)\n\n* bouncycastle: password bypass in OpenBSDBCrypt.checkPassword utility possible (CVE-2020-28052)\n\n* jackson-dataformat-cbor: Unchecked allocation of byte buffer can cause a java.lang.OutOfMemoryError exception (CVE-2020-28491)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:4767", "url": "https://access.redhat.com/errata/RHSA-2021:4767" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_integration/2021.q4/html-single/getting_started_with_camel_quarkus_extensions/", "url": "https://access.redhat.com/documentation/en-us/red_hat_integration/2021.q4/html-single/getting_started_with_camel_quarkus_extensions/" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=red.hat.integration\u0026version=2021-Q4", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=red.hat.integration\u0026version=2021-Q4" }, { "category": "external", "summary": "1855826", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1855826" }, { "category": "external", "summary": "1898907", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898907" }, { "category": "external", "summary": "1902826", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1902826" }, { "category": "external", "summary": "1908832", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1908832" }, { "category": "external", "summary": "1908837", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1908837" }, { "category": "external", "summary": "1912881", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1912881" }, { "category": "external", "summary": "1930423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930423" }, { "category": "external", "summary": "1934116", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1934116" }, { "category": "external", "summary": "1934236", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1934236" }, { "category": "external", "summary": "1935927", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1935927" }, { "category": "external", "summary": "1937440", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1937440" }, { "category": "external", "summary": "1939839", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1939839" }, { "category": "external", "summary": "1942539", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1942539" }, { "category": "external", "summary": "1942545", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1942545" }, { "category": "external", "summary": "1942550", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1942550" }, { "category": "external", "summary": "1942554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1942554" }, { "category": "external", "summary": "1942558", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1942558" }, { "category": "external", "summary": "1942578", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1942578" }, { "category": "external", "summary": "1942629", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1942629" }, { "category": "external", "summary": "1942633", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1942633" }, { "category": "external", "summary": "1942635", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1942635" }, { "category": "external", "summary": "1942637", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1942637" }, { "category": "external", "summary": "1942642", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1942642" }, { "category": "external", "summary": "1945710", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1945710" }, { "category": "external", "summary": "1945712", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1945712" }, { "category": "external", "summary": "1945714", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1945714" }, { "category": "external", "summary": "1949636", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1949636" }, { "category": "external", "summary": "1966735", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966735" }, { "category": "external", "summary": "1971016", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1971016" }, { "category": "external", "summary": "1974891", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974891" }, { "category": "external", "summary": "1977362", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1977362" }, { "category": "external", "summary": "1981407", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981407" }, { "category": "external", "summary": "1991299", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991299" }, { "category": "external", "summary": "1997763", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997763" }, { "category": "external", "summary": "1997765", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997765" }, { "category": "external", "summary": "1997769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997769" }, { "category": "external", "summary": "1997772", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997772" }, { "category": "external", "summary": "1997775", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997775" }, { "category": "external", "summary": "1997777", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997777" }, { "category": "external", "summary": "1997779", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997779" }, { "category": "external", "summary": "1997781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997781" }, { "category": "external", "summary": "1997784", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997784" }, { "category": "external", "summary": "1997786", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997786" }, { "category": "external", "summary": "1997791", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997791" }, { "category": "external", "summary": "1997793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997793" }, { "category": "external", "summary": "1997795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997795" }, { "category": "external", "summary": "1997801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997801" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4767.json" } ], "title": "Red Hat Security Advisory: Red Hat Integration Camel Extensions for Quarkus GA security update", "tracking": { "current_release_date": "2024-11-15T11:59:40+00:00", "generator": { "date": "2024-11-15T11:59:40+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:4767", "initial_release_date": "2021-11-23T10:34:10+00:00", "revision_history": [ { "date": "2021-11-23T10:34:10+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-11-23T10:34:10+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T11:59:40+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Integration Camel Quarkus", "product": { "name": "Red Hat Integration Camel Quarkus", "product_id": "Red Hat Integration Camel Quarkus", "product_identification_helper": { "cpe": "cpe:/a:redhat:camel_quarkus:2.2" } } } ], "category": "product_family", "name": "Red Hat Integration" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-13936", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2021-03-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1937440" } ], "notes": [ { "category": "description", "text": "A flaw was found in velocity. An attacker, able to modify Velocity templates, may execute arbitrary Java code or run arbitrary system commands with the same privileges as the account running the Servlet container. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "velocity: arbitrary code execution when attacker is able to modify templates", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform (OCP) openshift-logging/elasticsearch6-rhel8 container does contain a vulnerable version of velocity. The references to the library only occur in the x-pack component which is an enterprise-only feature of Elasticsearch - hence it has been marked as wontfix as this time and may be fixed in a future release. Additionally the hive container only references velocity in the testutils of the code but the code still exists in the container, as such it has been given a Moderate impact.\n\n* Velocity as shipped with Red Hat Enterprise Linux 6 is not affected because it does not contain the vulnerable code.\n\n* Velocity as shipped with Red Hat Enterprise Linux 7 contains a vulnerable version, but it is used as a dependency for IdM/ipa, which does not use the vulnerable functionality. It has been marked as Moderate for this reason.\n\n* Although velocity shipped in Red Hat Enterprise Linux 8\u0027s pki-deps:10.6 for IdM/ipa is a vulnerable version, the vulnerable code is not used by pki. It has been marked as Low for this reason.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration Camel Quarkus" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-13936" }, { "category": "external", "summary": "RHBZ#1937440", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1937440" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-13936", "url": "https://www.cve.org/CVERecord?id=CVE-2020-13936" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-13936", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13936" } ], "release_date": "2021-03-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-23T10:34:10+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration Camel Quarkus" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4767" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Integration Camel Quarkus" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "velocity: arbitrary code execution when attacker is able to modify templates" }, { "acknowledgments": [ { "names": [ "Ben Manes" ], "organization": "Vector" } ], "cve": "CVE-2020-14326", "cwe": { "id": "CWE-407", "name": "Inefficient Algorithmic Complexity" }, "discovery_date": "2020-07-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1855826" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in RESTEasy, where RootNode incorrectly caches routes. This issue results in hash flooding, leading to slower requests with higher CPU time spent searching and adding the entry. This flaw allows an attacker to cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "RESTEasy: Caching routes in RootNode may result in DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration Camel Quarkus" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14326" }, { "category": "external", "summary": "RHBZ#1855826", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1855826" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14326", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14326" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14326", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14326" }, { "category": "external", "summary": "https://issues.redhat.com/secure/ReleaseNote.jspa?version=12346372\u0026projectId=12310560", "url": "https://issues.redhat.com/secure/ReleaseNote.jspa?version=12346372\u0026projectId=12310560" } ], "release_date": "2020-07-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-23T10:34:10+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration Camel Quarkus" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4767" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Integration Camel Quarkus" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "RESTEasy: Caching routes in RootNode may result in DoS" }, { "cve": "CVE-2020-26217", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-11-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898907" } ], "notes": [ { "category": "description", "text": "A flaw was found in xstream. An unsafe deserialization of user-supplied XML, in conjunction with relying on the default deny list, allows a remote attacker to perform a variety of attacks including a remote code execution of arbitrary code in the context of the JVM running the XStream application. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "XStream: remote code execution due to insecure XML deserialization when relying on blocklists", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform (OCP) delivers jenkins package with bundled XStream library. Due to JEP-200 Jenkins project [1] and advisory SECURITY-383 [2], OCP jenkins package is not affected by this flaw.\n\n[1] https://github.com/jenkinsci/jep/blob/master/jep/200/README.adoc\n[2] https://www.jenkins.io/security/advisory/2017-02-01/ (see SECURITY-383 / CVE-2017-2608)", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration Camel Quarkus" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26217" }, { "category": "external", "summary": "RHBZ#1898907", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898907" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26217", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26217" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26217", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26217" } ], "release_date": "2020-11-16T19:40:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-23T10:34:10+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration Camel Quarkus" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4767" }, { "category": "workaround", "details": "Depending on the version of XStream used there are various usage patterns that mitigate this flaw, though we would strongly recommend using the allow list approach if at all possible as there are likely more class combinations the deny list approach may not address.\n\nAllow list approach\n```java\nXStream xstream = new XStream();\nXStream.setupDefaultSecurity(xstream);\nxstream.allowTypesByWildcard(new String[] {\"com.misc.classname\"})\n```\n\nDeny list for XStream 1.4.13\n```java\nxstream.denyTypes(new String[]{ \"javax.imageio.ImageIO$ContainsFilter\" });\nxstream.denyTypes(new Class[]{ java.lang.ProcessBuilder.class });\n```\n\nDeny list for XStream 1.4.7 -\u003e 1.4.12\n```java\nxstream.denyTypes(new String[]{ \"javax.imageio.ImageIO$ContainsFilter\" });\nxstream.denyTypes(new Class[]{ java.lang.ProcessBuilder.class, java.beans.EventHandler.class, java.lang.ProcessBuilder.class, java.lang.Void.class, void.class });\n```\n\nDeny list for versions prior to XStream 1.4.7\n```java\nxstream.registerConverter(new Converter() {\n public boolean canConvert(Class type) {\n return type != null \u0026\u0026 (type == java.beans.EventHandler.class || type == java.lang.ProcessBuilder.class || type == java.lang.Void.class || void.class || type.getName().equals(\"javax.imageio.ImageIO$ContainsFilter\") || Proxy.isProxy(type));\n }\n\n public Object unmarshal(HierarchicalStreamReader reader, UnmarshallingContext context) {\n throw new ConversionException(\"Unsupported type due to security reasons.\");\n }\n\n public void marshal(Object source, HierarchicalStreamWriter writer, MarshallingContext context) {\n throw new ConversionException(\"Unsupported type due to security reasons.\");\n }\n}, XStream.PRIORITY_LOW);\n```", "product_ids": [ "Red Hat Integration Camel Quarkus" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.0, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Integration Camel Quarkus" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "XStream: remote code execution due to insecure XML deserialization when relying on blocklists" }, { "cve": "CVE-2020-26258", "cwe": { "id": "CWE-918", "name": "Server-Side Request Forgery (SSRF)" }, "discovery_date": "2020-12-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1908832" } ], "notes": [ { "category": "description", "text": "XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.15, a Server-Side Forgery Request vulnerability can be activated when unmarshalling. The vulnerability may allow a remote attacker to request data from internal resources that are not publicly available only by manipulating the processed input stream. If you rely on XStream\u0027s default blacklist of the Security Framework, you will have to use at least version 1.4.15. The reported vulnerability does not exist if running Java 15 or higher. No user is affected who followed the recommendation to setup XStream\u0027s Security Framework with a whitelist! Anyone relying on XStream\u0027s default blacklist can immediately switch to a whilelist for the allowed types to avoid the vulnerability. Users of XStream 1.4.14 or below who still want to use XStream default blacklist can use a workaround described in more detailed in the referenced advisories.", "title": "Vulnerability description" }, { "category": "summary", "text": "XStream: Server-Side Forgery Request vulnerability can be activated when unmarshalling", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform (OCP) delivers jenkins package with bundled XStream library. Due to JEP-200 Jenkins project [1] and advisory SECURITY-383 [2], OCP jenkins package is not affected by this flaw.\n\n[1] https://github.com/jenkinsci/jep/blob/master/jep/200/README.adoc\n[2] https://www.jenkins.io/security/advisory/2017-02-01/ (see SECURITY-383 / CVE-2017-2608)", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration Camel Quarkus" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26258" }, { "category": "external", "summary": "RHBZ#1908832", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1908832" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26258", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26258" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26258", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26258" } ], "release_date": "2020-12-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-23T10:34:10+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration Camel Quarkus" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4767" }, { "category": "workaround", "details": "As recommended, use XStream\u0027s security framework to implement a whitelist for the allowed types.\n\nUsers of XStream 1.4.14 who insist to use XStream default blacklist - despite that clear recommendation - can simply add two lines to XStream\u0027s setup code:\n\nxstream.denyTypes(new String[]{ \"jdk.nashorn.internal.objects.NativeString\" });\nxstream.denyTypesByRegExp(new String[]{ \".*\\\\.ReadAllStream\\\\$FileStream\" });\n\nUsers of XStream 1.4.13 who want to use XStream default blacklist can simply add three lines to XStream\u0027s setup code:\n\nxstream.denyTypes(new String[]{ \"javax.imageio.ImageIO$ContainsFilter\", \"jdk.nashorn.internal.objects.NativeString\" });\nxstream.denyTypes(new Class[]{ java.lang.ProcessBuilder.class });\nxstream.denyTypesByRegExp(new String[]{ \".*\\\\.ReadAllStream\\\\$FileStream\" });\n\nUsers of XStream 1.4.12 to 1.4.7 who want to use XStream with a blacklist will have to setup such a list from scratch and deny at least the following types: javax.imageio.ImageIO$ContainsFilter, java.beans.EventHandler, java.lang.ProcessBuilder, jdk.nashorn.internal.objects.NativeString, java.lang.Void and void and deny several types by name pattern.\n\nxstream.denyTypes(new String[]{ \"javax.imageio.ImageIO$ContainsFilter\", \"jdk.nashorn.internal.objects.NativeString\" });\nxstream.denyTypes(new Class[]{ java.lang.ProcessBuilder.class, java.beans.EventHandler.class, java.lang.ProcessBuilder.class, java.lang.Void.class, void.class });\nxstream.denyTypesByRegExp(new String[]{ \".*\\\\$LazyIterator\", \"javax\\\\.crypto\\\\..*\", \".*\\\\.ReadAllStream\\\\$FileStream\" });\n\nUsers of XStream 1.4.6 or below can register an own converter to prevent the unmarshalling of the currently know critical types of the Java runtime. It is in fact an updated version of the workaround for CVE-2013-7285:\n\nxstream.registerConverter(new Converter() {\n public boolean canConvert(Class type) {\n return type != null \u0026\u0026 (type == java.beans.EventHandler.class || type == java.lang.ProcessBuilder.class\n || type.getName().equals(\"javax.imageio.ImageIO$ContainsFilter\") || type.getName().equals(\"jdk.nashorn.internal.objects.NativeString\")\n || type == java.lang.Void.class || void.class || Proxy.isProxy(type)\n || type.getName().startsWith(\"javax.crypto.\") || type.getName().endsWith(\"$LazyIterator\") || type.getName().endsWith(\".ReadAllStream$FileStream\"));\n }\n\n public Object unmarshal(HierarchicalStreamReader reader, UnmarshallingContext context) {\n throw new ConversionException(\"Unsupported type due to security reasons.\");\n }\n\n public void marshal(Object source, HierarchicalStreamWriter writer, MarshallingContext context) {\n throw new ConversionException(\"Unsupported type due to security reasons.\");\n }\n}, XStream.PRIORITY_LOW);", "product_ids": [ "Red Hat Integration Camel Quarkus" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Integration Camel Quarkus" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "XStream: Server-Side Forgery Request vulnerability can be activated when unmarshalling" }, { "cve": "CVE-2020-26259", "cwe": { "id": "CWE-78", "name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)" }, "discovery_date": "2020-12-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1908837" } ], "notes": [ { "category": "description", "text": "XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.15, is vulnerable to an Arbitrary File Deletion on the local host when unmarshalling. The vulnerability may allow a remote attacker to delete arbitrary know files on the host as log as the executing process has sufficient rights only by manipulating the processed input stream. If you rely on XStream\u0027s default blacklist of the Security Framework, you will have to use at least version 1.4.15. The reported vulnerability does not exist running Java 15 or higher. No user is affected, who followed the recommendation to setup XStream\u0027s Security Framework with a whitelist! Anyone relying on XStream\u0027s default blacklist can immediately switch to a whilelist for the allowed types to avoid the vulnerability. Users of XStream 1.4.14 or below who still want to use XStream default blacklist can use a workaround described in more detailed in the referenced advisories.", "title": "Vulnerability description" }, { "category": "summary", "text": "XStream: arbitrary file deletion on the local host when unmarshalling", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform (OCP) delivers jenkins package with bundled XStream library. Due to JEP-200 Jenkins project [1] and advisory SECURITY-383 [2], OCP jenkins package is not affected by this flaw.\n\n[1] https://github.com/jenkinsci/jep/blob/master/jep/200/README.adoc\n[2] https://www.jenkins.io/security/advisory/2017-02-01/ (see SECURITY-383 / CVE-2017-2608)", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration Camel Quarkus" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26259" }, { "category": "external", "summary": "RHBZ#1908837", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1908837" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26259", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26259" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26259", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26259" } ], "release_date": "2020-12-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-23T10:34:10+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration Camel Quarkus" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4767" }, { "category": "workaround", "details": "As recommended, use XStream\u0027s security framework to implement a whitelist for the allowed types.\n\nUsers of XStream 1.4.14 who insist to use XStream default blacklist - despite that clear recommendation - can simply add two lines to XStream\u0027s setup code:\n\nxstream.denyTypes(new String[]{ \"jdk.nashorn.internal.objects.NativeString\" });\nxstream.denyTypesByRegExp(new String[]{ \".*\\\\.ReadAllStream\\\\$FileStream\" });\n\nUsers of XStream 1.4.13 who want to use XStream default blacklist can simply add three lines to XStream\u0027s setup code:\n\nxstream.denyTypes(new String[]{ \"javax.imageio.ImageIO$ContainsFilter\", \"jdk.nashorn.internal.objects.NativeString\" });\nxstream.denyTypes(new Class[]{ java.lang.ProcessBuilder.class });\nxstream.denyTypesByRegExp(new String[]{ \".*\\\\.ReadAllStream\\\\$FileStream\" });\n\nUsers of XStream 1.4.12 to 1.4.7 who want to use XStream with a blacklist will have to setup such a list from scratch and deny at least the following types: javax.imageio.ImageIO$ContainsFilter, java.beans.EventHandler, java.lang.ProcessBuilder, jdk.nashorn.internal.objects.NativeString, java.lang.Void and void and deny several types by name pattern.\n\nxstream.denyTypes(new String[]{ \"javax.imageio.ImageIO$ContainsFilter\", \"jdk.nashorn.internal.objects.NativeString\" });\nxstream.denyTypes(new Class[]{ java.lang.ProcessBuilder.class, java.beans.EventHandler.class, java.lang.ProcessBuilder.class, java.lang.Void.class, void.class });\nxstream.denyTypesByRegExp(new String[]{ \".*\\\\$LazyIterator\", \"javax\\\\.crypto\\\\..*\", \".*\\\\.ReadAllStream\\\\$FileStream\" });\n\nUsers of XStream 1.4.6 or below can register an own converter to prevent the unmarshalling of the currently know critical types of the Java runtime. It is in fact an updated version of the workaround for CVE-2013-7285:\n\nxstream.registerConverter(new Converter() {\n public boolean canConvert(Class type) {\n return type != null \u0026\u0026 (type == java.beans.EventHandler.class || type == java.lang.ProcessBuilder.class\n || type.getName().equals(\"javax.imageio.ImageIO$ContainsFilter\") || type.getName().equals(\"jdk.nashorn.internal.objects.NativeString\")\n || type == java.lang.Void.class || void.class || Proxy.isProxy(type)\n || type.getName().startsWith(\"javax.crypto.\") || type.getName().endsWith(\"$LazyIterator\") || type.getName().endsWith(\".ReadAllStream$FileStream\"));\n }\n\n public Object unmarshal(HierarchicalStreamReader reader, UnmarshallingContext context) {\n throw new ConversionException(\"Unsupported type due to security reasons.\");\n }\n\n public void marshal(Object source, HierarchicalStreamWriter writer, MarshallingContext context) {\n throw new ConversionException(\"Unsupported type due to security reasons.\");\n }\n}, XStream.PRIORITY_LOW);", "product_ids": [ "Red Hat Integration Camel Quarkus" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat Integration Camel Quarkus" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "XStream: arbitrary file deletion on the local host when unmarshalling" }, { "cve": "CVE-2020-27218", "cwe": { "id": "CWE-226", "name": "Sensitive Information in Resource Not Removed Before Reuse" }, "discovery_date": "2020-11-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1902826" } ], "notes": [ { "category": "description", "text": "In Eclipse Jetty version 9.4.0.RC0 to 9.4.34.v20201102, 10.0.0.alpha0 to 10.0.0.beta2, and 11.0.0.alpha0 to 11.0.0.beta2, if GZIP request body inflation is enabled and requests from different clients are multiplexed onto a single connection, and if an attacker can send a request with a body that is received entirely but not consumed by the application, then a subsequent request on the same connection will see that body prepended to its body. The attacker will not see any data but may inject data into the body of the subsequent request.", "title": "Vulnerability description" }, { "category": "summary", "text": "jetty: buffer not correctly recycled in Gzip Request inflation", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Container Platform (OCP), the Hive/Presto/Hadoop components that comprise the OCP Metering stack, ship the vulnerable version of jetty.\nSince the release of OCP 4.6, the Metering product has been deprecated [1], hence the affected components are marked as wontfix.\nThis may be fixed in the future.\n\n[1] https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html#ocp-4-6-metering-operator-deprecated", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration Camel Quarkus" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-27218" }, { "category": "external", "summary": "RHBZ#1902826", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1902826" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27218", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27218" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27218", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27218" }, { "category": "external", "summary": "https://github.com/eclipse/jetty.project/security/advisories/GHSA-86wm-rrjm-8wh8", "url": "https://github.com/eclipse/jetty.project/security/advisories/GHSA-86wm-rrjm-8wh8" } ], "release_date": "2020-11-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-23T10:34:10+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration Camel Quarkus" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4767" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L", "version": "3.1" }, "products": [ "Red Hat Integration Camel Quarkus" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "jetty: buffer not correctly recycled in Gzip Request inflation" }, { "cve": "CVE-2020-27223", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-02-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1934116" } ], "notes": [ { "category": "description", "text": "In Eclipse Jetty 9.4.6.v20170531 to 9.4.36.v20210114 (inclusive), 10.0.0, and 11.0.0 when Jetty handles a request containing multiple Accept headers with a large number of \u201cquality\u201d (i.e. q) parameters, the server may enter a denial of service (DoS) state due to high CPU usage processing those quality values, resulting in minutes of CPU time exhausted processing those quality values.", "title": "Vulnerability description" }, { "category": "summary", "text": "jetty: request containing multiple Accept headers with a large number of \"quality\" parameters may lead to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Container Platform (OCP), the Hive/Presto/Hadoop components that comprise the OCP Metering stack, ship the vulnerable version of jetty.\nSince the release of OCP 4.6, the Metering product has been deprecated [1], hence the affected components are marked as wontfix.\nThis may be fixed in the future.\n\n[1] https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html#ocp-4-6-metering-operator-deprecated", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration Camel Quarkus" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-27223" }, { "category": "external", "summary": "RHBZ#1934116", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1934116" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27223", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27223" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27223", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27223" }, { "category": "external", "summary": "https://github.com/eclipse/jetty.project/security/advisories/GHSA-m394-8rww-3jr7", "url": "https://github.com/eclipse/jetty.project/security/advisories/GHSA-m394-8rww-3jr7" } ], "release_date": "2021-02-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-23T10:34:10+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration Camel Quarkus" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4767" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Integration Camel Quarkus" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "jetty: request containing multiple Accept headers with a large number of \"quality\" parameters may lead to DoS" }, { "cve": "CVE-2020-28052", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2021-01-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1912881" } ], "notes": [ { "category": "description", "text": "A flaw was found in bouncycastle. The OpenBSDBCrypt.checkPassword utility method compared incorrect data when checking the password allowing incorrect passwords to indicate they were matching with previously hashed ones that were different. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "bouncycastle: password bypass in OpenBSDBCrypt.checkPassword utility possible", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration Camel Quarkus" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-28052" }, { "category": "external", "summary": "RHBZ#1912881", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1912881" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-28052", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28052" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-28052", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-28052" } ], "release_date": "2020-12-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-23T10:34:10+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration Camel Quarkus" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4767" }, { "category": "workaround", "details": "Users unable to upgrade to version 1.67 or greater can copy the `OpenBSDBCrypt.doCheckPassword()` method implementation (https://github.com/bcgit/bc-java/blob/r1rv67/core/src/main/java/org/bouncycastle/crypto/generators/OpenBSDBCrypt.java#L259-L343) into their own utility class and supplement it with the required methods and variables as required", "product_ids": [ "Red Hat Integration Camel Quarkus" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Integration Camel Quarkus" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bouncycastle: password bypass in OpenBSDBCrypt.checkPassword utility possible" }, { "cve": "CVE-2020-28491", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-02-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930423" } ], "notes": [ { "category": "description", "text": "This affects the package com.fasterxml.jackson.dataformat:jackson-dataformat-cbor from 0 and before 2.11.4, from 2.12.0-rc1 and before 2.12.1. Unchecked allocation of byte buffer can cause a java.lang.OutOfMemoryError exception.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-dataformat-cbor: Unchecked allocation of byte buffer can cause a java.lang.OutOfMemoryError exception", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Container Platform (OCP), the hive/presto/hadoop components that comprise the OCP metering stack, ship the vulnerable version of jackson-dataformat-cbor.\nSince the release of OCP 4.6, the metering product has been deprecated [1], hence the affected components are marked as wontfix.\nThis may be fixed in the future.\n\nIn OCP 4.6 the openshift4/ose-logging-elasticsearch6 container delivers the vulnerable version of jackson-dataformat-cbor, but OCP 4.6 is Out Of Support Scope (OOSS) for Moderate and Low impact vulnerabilities because it is now in the Maintenance Phase of the support, hence this component is marked as ooss. Since the release of OCP 4.7 this component is delivered as part of the OpenShift Logging product (openshift-logging/elasticsearch6-rhel8 container).\n\n[1] https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html#ocp-4-6-metering-operator-deprecated", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration Camel Quarkus" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-28491" }, { "category": "external", "summary": "RHBZ#1930423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930423" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-28491", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28491" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-28491", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-28491" }, { "category": "external", "summary": "https://snyk.io/vuln/SNYK-JAVA-COMFASTERXMLJACKSONDATAFORMAT-1047329", "url": "https://snyk.io/vuln/SNYK-JAVA-COMFASTERXMLJACKSONDATAFORMAT-1047329" } ], "release_date": "2021-02-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-23T10:34:10+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration Camel Quarkus" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4767" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Integration Camel Quarkus" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-dataformat-cbor: Unchecked allocation of byte buffer can cause a java.lang.OutOfMemoryError exception" }, { "cve": "CVE-2021-3629", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-04-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1977362" } ], "notes": [ { "category": "description", "text": "A flaw was found in Undertow. A potential security issue in flow control handling by the browser over http/2 may potentially cause overhead or a denial of service in the server. The highest threat from this vulnerability is availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: potential security issue in flow control over HTTP/2 may lead to DOS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration Camel Quarkus" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3629" }, { "category": "external", "summary": "RHBZ#1977362", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1977362" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3629", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3629" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3629", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3629" } ], "release_date": "2021-03-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-23T10:34:10+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration Camel Quarkus" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4767" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Integration Camel Quarkus" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "undertow: potential security issue in flow control over HTTP/2 may lead to DOS" }, { "cve": "CVE-2021-3642", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2021-06-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1981407" } ], "notes": [ { "category": "description", "text": "A flaw was found in Wildfly Elytron where ScramServer may be susceptible to Timing Attack if enabled. The highest threat of this vulnerability is confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "wildfly-elytron: possible timing attack in ScramServer", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration Camel Quarkus" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3642" }, { "category": "external", "summary": "RHBZ#1981407", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981407" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3642", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3642" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3642", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3642" } ], "release_date": "2021-06-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-23T10:34:10+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration Camel Quarkus" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4767" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Integration Camel Quarkus" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "wildfly-elytron: possible timing attack in ScramServer" }, { "cve": "CVE-2021-3690", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2021-08-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1991299" } ], "notes": [ { "category": "description", "text": "A flaw was found in Undertow. A buffer leak on the incoming WebSocket PONG message may lead to memory exhaustion. This flaw allows an attacker to cause a denial of service. The highest threat from this vulnerability is availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: buffer leak on incoming websocket PONG message may lead to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Although Red Hat OpenStack Platform packages the vulnerable code in Opendaylight, it does not use or support the undertow-encapsulating features. The security impact for RHOSP is therefore rated as Low and no update will be provided at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration Camel Quarkus" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3690" }, { "category": "external", "summary": "RHBZ#1991299", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991299" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3690", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3690" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3690", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3690" } ], "release_date": "2021-07-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-23T10:34:10+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration Camel Quarkus" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4767" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Integration Camel Quarkus" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "undertow: buffer leak on incoming websocket PONG message may lead to DoS" }, { "acknowledgments": [ { "names": [ "Dirk Papenberg" ], "organization": "NTT DATA Germany" } ], "cve": "CVE-2021-20289", "cwe": { "id": "CWE-209", "name": "Generation of Error Message Containing Sensitive Information" }, "discovery_date": "2021-03-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1935927" } ], "notes": [ { "category": "description", "text": "A flaw was found in RESTEasy in all versions of RESTEasy up to 4.6.0.Final. The endpoint class and method names are returned as part of the exception response when RESTEasy cannot convert one of the request URI path or query values to the matching JAX-RS resource method\u0027s parameter value. The highest threat from this vulnerability is to data confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "resteasy: Error message exposes endpoint class information", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration Camel Quarkus" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20289" }, { "category": "external", "summary": "RHBZ#1935927", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1935927" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20289", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20289" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20289", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20289" } ], "release_date": "2021-03-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-23T10:34:10+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration Camel Quarkus" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4767" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Integration Camel Quarkus" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "resteasy: Error message exposes endpoint class information" }, { "cve": "CVE-2021-20328", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "discovery_date": "2021-02-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1934236" } ], "notes": [ { "category": "description", "text": "Specific versions of the Java driver that support client-side field level encryption (CSFLE) fail to perform correct host name verification on the KMS server\u2019s certificate. This vulnerability in combination with a privileged network position active MITM attack could result in interception of traffic between the Java driver and the KMS service rendering Field Level Encryption ineffective. This issue was discovered during internal testing and affects all versions of the Java driver that support CSFLE. The Java async, Scala, and reactive streams drivers are not impacted. This vulnerability does not impact driver traffic payloads with CSFLE-supported key services originating from applications residing inside the AWS, GCP, and Azure network fabrics due to compensating controls in these environments. This issue does not impact driver workloads that don\u2019t use Field Level Encryption.", "title": "Vulnerability description" }, { "category": "summary", "text": "mongo-java-driver: client-side field level encryption not verifying KMS host name", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration Camel Quarkus" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20328" }, { "category": "external", "summary": "RHBZ#1934236", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1934236" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20328", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20328" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20328", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20328" } ], "release_date": "2021-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-23T10:34:10+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration Camel Quarkus" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4767" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat Integration Camel Quarkus" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "mongo-java-driver: client-side field level encryption not verifying KMS host name" }, { "cve": "CVE-2021-21341", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-03-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1942539" } ], "notes": [ { "category": "description", "text": "XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is vulnerability which may allow a remote attacker to allocate 100% CPU time on the target system depending on CPU type or parallel execution of such a payload resulting in a denial of service only by manipulating the processed input stream. No user is affected who followed the recommendation to setup XStream\u0027s security framework with a whitelist limited to the minimal required types. If you rely on XStream\u0027s default blacklist of the Security Framework, you will have to use at least version 1.4.16.", "title": "Vulnerability description" }, { "category": "summary", "text": "XStream: allow a remote attacker to cause DoS only by manipulating the processed input stream", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform (OCP) delivers Jenkins LTS package with bundled XStream library. Due to JEP-200 [1] and JEP-228 [2] Jenkins projects, OCP Jenkins package is not affected by this flaw.\n\n[1] https://github.com/jenkinsci/jep/blob/master/jep/200/README.adoc\n[2] https://github.com/jenkinsci/jep/blob/master/jep/228/README.adoc#security", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration Camel Quarkus" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-21341" }, { "category": "external", "summary": "RHBZ#1942539", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1942539" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21341", "url": "https://www.cve.org/CVERecord?id=CVE-2021-21341" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21341", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21341" } ], "release_date": "2021-03-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-23T10:34:10+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration Camel Quarkus" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4767" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Integration Camel Quarkus" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "XStream: allow a remote attacker to cause DoS only by manipulating the processed input stream" }, { "cve": "CVE-2021-21342", "cwe": { "id": "CWE-918", "name": "Server-Side Request Forgery (SSRF)" }, "discovery_date": "2021-03-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1942545" } ], "notes": [ { "category": "description", "text": "XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability where the processed stream at unmarshalling time contains type information to recreate the formerly written objects. XStream creates therefore new instances based on these type information. An attacker can manipulate the processed input stream and replace or inject objects, that result in a server-side forgery request. No user is affected, who followed the recommendation to setup XStream\u0027s security framework with a whitelist limited to the minimal required types. If you rely on XStream\u0027s default blacklist of the Security Framework, you will have to use at least version 1.4.16.", "title": "Vulnerability description" }, { "category": "summary", "text": "XStream: SSRF via crafted input stream", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform (OCP) delivers Jenkins LTS package with bundled XStream library. Due to JEP-200 [1] and JEP-228 [2] Jenkins projects, OCP Jenkins package is not affected by this flaw.\n\n[1] https://github.com/jenkinsci/jep/blob/master/jep/200/README.adoc\n[2] https://github.com/jenkinsci/jep/blob/master/jep/228/README.adoc#security", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration Camel Quarkus" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-21342" }, { "category": "external", "summary": "RHBZ#1942545", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1942545" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21342", "url": "https://www.cve.org/CVERecord?id=CVE-2021-21342" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21342", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21342" } ], "release_date": "2021-03-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-23T10:34:10+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration Camel Quarkus" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4767" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat Integration Camel Quarkus" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "XStream: SSRF via crafted input stream" }, { "cve": "CVE-2021-21343", "cwe": { "id": "CWE-552", "name": "Files or Directories Accessible to External Parties" }, "discovery_date": "2021-03-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1942550" } ], "notes": [ { "category": "description", "text": "XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability where the processed stream at unmarshalling time contains type information to recreate the formerly written objects. XStream creates therefore new instances based on these type information. An attacker can manipulate the processed input stream and replace or inject objects, that result in the deletion of a file on the local host. No user is affected, who followed the recommendation to setup XStream\u0027s security framework with a whitelist limited to the minimal required types. If you rely on XStream\u0027s default blacklist of the Security Framework, you will have to use at least version 1.4.16.", "title": "Vulnerability description" }, { "category": "summary", "text": "XStream: arbitrary file deletion on the local host via crafted input stream", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform (OCP) delivers Jenkins LTS package with bundled XStream library. Due to JEP-200 [1] and JEP-228 [2] Jenkins projects, OCP Jenkins package is not affected by this flaw.\n\n[1] https://github.com/jenkinsci/jep/blob/master/jep/200/README.adoc\n[2] https://github.com/jenkinsci/jep/blob/master/jep/228/README.adoc#security", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration Camel Quarkus" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-21343" }, { "category": "external", "summary": "RHBZ#1942550", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1942550" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21343", "url": "https://www.cve.org/CVERecord?id=CVE-2021-21343" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21343", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21343" } ], "release_date": "2021-03-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-23T10:34:10+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration Camel Quarkus" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4767" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat Integration Camel Quarkus" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "XStream: arbitrary file deletion on the local host via crafted input stream" }, { "cve": "CVE-2021-21344", "cwe": { "id": "CWE-434", "name": "Unrestricted Upload of File with Dangerous Type" }, "discovery_date": "2021-03-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1942554" } ], "notes": [ { "category": "description", "text": "A flaw was found in xstream. A remote attacker may be able to load and execute arbitrary code from a remote host only by manipulating the processed input stream. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "XStream: Unsafe deserizaliation of javax.sql.rowset.BaseRowSet", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform (OCP) delivers Jenkins LTS package with bundled XStream library. Due to JEP-200 [1] and JEP-228 [2] Jenkins projects, OCP Jenkins package is not affected by this flaw.\n\n[1] https://github.com/jenkinsci/jep/blob/master/jep/200/README.adoc\n[2] https://github.com/jenkinsci/jep/blob/master/jep/228/README.adoc#security", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration Camel Quarkus" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-21344" }, { "category": "external", "summary": "RHBZ#1942554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1942554" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21344", "url": "https://www.cve.org/CVERecord?id=CVE-2021-21344" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21344", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21344" } ], "release_date": "2021-03-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-23T10:34:10+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration Camel Quarkus" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4767" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "Red Hat Integration Camel Quarkus" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "XStream: Unsafe deserizaliation of javax.sql.rowset.BaseRowSet" }, { "cve": "CVE-2021-21345", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2021-03-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1942558" } ], "notes": [ { "category": "description", "text": "A flaw was found in xstream. A remote attacker, who has sufficient rights, can execute commands of the host by manipulating the processed input stream. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "XStream: Unsafe deserizaliation of com.sun.corba.se.impl.activation.ServerTableEntry", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform (OCP) delivers Jenkins LTS package with bundled XStream library. Due to JEP-200 [1] and JEP-228 [2] Jenkins projects, OCP Jenkins package is not affected by this flaw.\n\n[1] https://github.com/jenkinsci/jep/blob/master/jep/200/README.adoc\n[2] https://github.com/jenkinsci/jep/blob/master/jep/228/README.adoc#security", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration Camel Quarkus" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-21345" }, { "category": "external", "summary": "RHBZ#1942558", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1942558" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21345", "url": "https://www.cve.org/CVERecord?id=CVE-2021-21345" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21345", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21345" } ], "release_date": "2021-03-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-23T10:34:10+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration Camel Quarkus" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4767" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Integration Camel Quarkus" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "XStream: Unsafe deserizaliation of com.sun.corba.se.impl.activation.ServerTableEntry" }, { "cve": "CVE-2021-21346", "cwe": { "id": "CWE-434", "name": "Unrestricted Upload of File with Dangerous Type" }, "discovery_date": "2021-03-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1942578" } ], "notes": [ { "category": "description", "text": "A flaw was found in xstream. A remote attacker can load and execute arbitrary code from a remote host by manipulating the processed input stream. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "XStream: Unsafe deserizaliation of sun.swing.SwingLazyValue", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform (OCP) delivers Jenkins LTS package with bundled XStream library. Due to JEP-200 [1] and JEP-228 [2] Jenkins projects, OCP Jenkins package is not affected by this flaw.\n\n[1] https://github.com/jenkinsci/jep/blob/master/jep/200/README.adoc\n[2] https://github.com/jenkinsci/jep/blob/master/jep/228/README.adoc#security", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration Camel Quarkus" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-21346" }, { "category": "external", "summary": "RHBZ#1942578", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1942578" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21346", "url": "https://www.cve.org/CVERecord?id=CVE-2021-21346" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21346", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21346" } ], "release_date": "2021-03-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-23T10:34:10+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration Camel Quarkus" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4767" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Integration Camel Quarkus" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "XStream: Unsafe deserizaliation of sun.swing.SwingLazyValue" }, { "cve": "CVE-2021-21347", "cwe": { "id": "CWE-434", "name": "Unrestricted Upload of File with Dangerous Type" }, "discovery_date": "2021-03-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1942629" } ], "notes": [ { "category": "description", "text": "A flaw was found in xstream. A remote attacker may be able to load and execute arbitrary code from a remote host only by manipulating the processed input stream. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "XStream: Unsafe deserizaliation of com.sun.tools.javac.processing.JavacProcessingEnvironment NameProcessIterator", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform (OCP) delivers Jenkins LTS package with bundled XStream library. Due to JEP-200 [1] and JEP-228 [2] Jenkins projects, OCP Jenkins package is not affected by this flaw.\n\n[1] https://github.com/jenkinsci/jep/blob/master/jep/200/README.adoc\n[2] https://github.com/jenkinsci/jep/blob/master/jep/228/README.adoc#security", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration Camel Quarkus" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-21347" }, { "category": "external", "summary": "RHBZ#1942629", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1942629" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21347", "url": "https://www.cve.org/CVERecord?id=CVE-2021-21347" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21347", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21347" } ], "release_date": "2021-03-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-23T10:34:10+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration Camel Quarkus" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4767" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Integration Camel Quarkus" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "XStream: Unsafe deserizaliation of com.sun.tools.javac.processing.JavacProcessingEnvironment NameProcessIterator" }, { "cve": "CVE-2021-21348", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-03-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1942633" } ], "notes": [ { "category": "description", "text": "XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker to occupy a thread that consumes maximum CPU time and will never return. No user is affected, who followed the recommendation to setup XStream\u0027s security framework with a whitelist limited to the minimal required types. If you rely on XStream\u0027s default blacklist of the Security Framework, you will have to use at least version 1.4.16.", "title": "Vulnerability description" }, { "category": "summary", "text": "XStream: ReDoS vulnerability", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform (OCP) delivers Jenkins LTS package with bundled XStream library. Due to JEP-200 [1] and JEP-228 [2] Jenkins projects, OCP Jenkins package is not affected by this flaw.\n\n[1] https://github.com/jenkinsci/jep/blob/master/jep/200/README.adoc\n[2] https://github.com/jenkinsci/jep/blob/master/jep/228/README.adoc#security", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration Camel Quarkus" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-21348" }, { "category": "external", "summary": "RHBZ#1942633", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1942633" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21348", "url": "https://www.cve.org/CVERecord?id=CVE-2021-21348" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21348", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21348" } ], "release_date": "2021-03-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-23T10:34:10+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration Camel Quarkus" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4767" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Integration Camel Quarkus" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "XStream: ReDoS vulnerability" }, { "cve": "CVE-2021-21349", "cwe": { "id": "CWE-918", "name": "Server-Side Request Forgery (SSRF)" }, "discovery_date": "2021-03-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1942635" } ], "notes": [ { "category": "description", "text": "XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker to request data from internal resources that are not publicly available only by manipulating the processed input stream. No user is affected, who followed the recommendation to setup XStream\u0027s security framework with a whitelist limited to the minimal required types. If you rely on XStream\u0027s default blacklist of the Security Framework, you will have to use at least version 1.4.16.", "title": "Vulnerability description" }, { "category": "summary", "text": "XStream: SSRF can be activated unmarshalling with XStream to access data streams from an arbitrary URL referencing a resource in an intranet or the local host", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform (OCP) delivers Jenkins LTS package with bundled XStream library. Due to JEP-200 [1] and JEP-228 [2] Jenkins projects, OCP Jenkins package is not affected by this flaw.\n\n[1] https://github.com/jenkinsci/jep/blob/master/jep/200/README.adoc\n[2] https://github.com/jenkinsci/jep/blob/master/jep/228/README.adoc#security", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration Camel Quarkus" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-21349" }, { "category": "external", "summary": "RHBZ#1942635", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1942635" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21349", "url": "https://www.cve.org/CVERecord?id=CVE-2021-21349" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21349", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21349" } ], "release_date": "2021-03-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-23T10:34:10+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration Camel Quarkus" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4767" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Integration Camel Quarkus" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "XStream: SSRF can be activated unmarshalling with XStream to access data streams from an arbitrary URL referencing a resource in an intranet or the local host" }, { "cve": "CVE-2021-21350", "cwe": { "id": "CWE-434", "name": "Unrestricted Upload of File with Dangerous Type" }, "discovery_date": "2021-03-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1942637" } ], "notes": [ { "category": "description", "text": "A flaw was found in xstream. A remote attacker may be able to execute arbitrary code only by manipulating the processed input stream. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "XStream: Unsafe deserizaliation of com.sun.org.apache.bcel.internal.util.ClassLoader", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform (OCP) delivers Jenkins LTS package with bundled XStream library. Due to JEP-200 [1] and JEP-228 [2] Jenkins projects, OCP Jenkins package is not affected by this flaw.\n\n[1] https://github.com/jenkinsci/jep/blob/master/jep/200/README.adoc\n[2] https://github.com/jenkinsci/jep/blob/master/jep/228/README.adoc#security", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration Camel Quarkus" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-21350" }, { "category": "external", "summary": "RHBZ#1942637", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1942637" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21350", "url": "https://www.cve.org/CVERecord?id=CVE-2021-21350" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21350", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21350" } ], "release_date": "2021-03-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-23T10:34:10+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration Camel Quarkus" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4767" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Integration Camel Quarkus" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "XStream: Unsafe deserizaliation of com.sun.org.apache.bcel.internal.util.ClassLoader" }, { "cve": "CVE-2021-21351", "cwe": { "id": "CWE-434", "name": "Unrestricted Upload of File with Dangerous Type" }, "discovery_date": "2021-03-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1942642" } ], "notes": [ { "category": "description", "text": "XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to setup XStream\u0027s security framework with a whitelist limited to the minimal required types. If you rely on XStream\u0027s default blacklist of the Security Framework, you will have to use at least version 1.4.16.", "title": "Vulnerability description" }, { "category": "summary", "text": "XStream: allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform (OCP) delivers Jenkins LTS package with bundled XStream library. Due to JEP-200 [1] and JEP-228 [2] Jenkins projects, OCP Jenkins package is not affected by this flaw.\n\n[1] https://github.com/jenkinsci/jep/blob/master/jep/200/README.adoc\n[2] https://github.com/jenkinsci/jep/blob/master/jep/228/README.adoc#security", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration Camel Quarkus" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-21351" }, { "category": "external", "summary": "RHBZ#1942642", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1942642" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21351", "url": "https://www.cve.org/CVERecord?id=CVE-2021-21351" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21351", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21351" } ], "release_date": "2021-03-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-23T10:34:10+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration Camel Quarkus" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4767" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Integration Camel Quarkus" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "XStream: allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream" }, { "cve": "CVE-2021-27568", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-03-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1939839" } ], "notes": [ { "category": "description", "text": "A flaw was found in json-smart. When an exception is thrown from a function, but is not caught, the program using the library may crash or expose sensitive information. The highest threat from this vulnerability is to data confidentiality and system availability.\r\n\r\nIn OpenShift Container Platform (OCP), the Hive/Presto/Hadoop components that comprise the OCP Metering stack, ship the vulnerable version of json-smart package.\r\nSince the release of OCP 4.6, the Metering product has been deprecated [1], hence the affected components are marked as wontfix.\r\nThis may be fixed in the future.\r\n\r\n[1] https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html#ocp-4-6-metering-operator-deprecated", "title": "Vulnerability description" }, { "category": "summary", "text": "json-smart: uncaught exception may lead to crash or information disclosure", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration Camel Quarkus" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-27568" }, { "category": "external", "summary": "RHBZ#1939839", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1939839" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-27568", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27568" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-27568", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27568" } ], "release_date": "2021-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-23T10:34:10+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration Camel Quarkus" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4767" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Integration Camel Quarkus" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "json-smart: uncaught exception may lead to crash or information disclosure" }, { "cve": "CVE-2021-28163", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-04-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1945710" } ], "notes": [ { "category": "description", "text": "If the ${jetty.base} directory or the ${jetty.base}/webapps directory is a symlink the contents of the ${jetty.base}/webapps directory may be deployed as a static web application, exposing the content of the directory for download. The highest threat from this vulnerability is to data confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "jetty: Symlink directory exposes webapp directory contents", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Container Platform (OCP), the hive/presto/hadoop components that comprise the OCP metering stack, ship the vulnerable version of jetty.\nSince the release of OCP 4.6, the metering product has been deprecated [1], hence the affected components are marked as wontfix.\nThis may be fixed in the future.\n\n[1] https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html#ocp-4-6-metering-operator-deprecated\n\nRed Hat OpenStack Platform\u0027s OpenDaylight will not be updated for this flaw because it was deprecated as of OpenStack Platform 14 and is only receiving security fixes for Important and Critical flaws.\n\nRed Hat CodeReady Studio 12 is not affected by this vulnerability because it does not ship a vulnerable version of jetty.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration Camel Quarkus" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-28163" }, { "category": "external", "summary": "RHBZ#1945710", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1945710" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-28163", "url": "https://www.cve.org/CVERecord?id=CVE-2021-28163" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-28163", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-28163" }, { "category": "external", "summary": "https://github.com/eclipse/jetty.project/security/advisories/GHSA-j6qj-j888-vvgq", "url": "https://github.com/eclipse/jetty.project/security/advisories/GHSA-j6qj-j888-vvgq" } ], "release_date": "2021-04-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-23T10:34:10+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration Camel Quarkus" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4767" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 2.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Integration Camel Quarkus" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "jetty: Symlink directory exposes webapp directory contents" }, { "cve": "CVE-2021-28164", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-04-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1945712" } ], "notes": [ { "category": "description", "text": "In Jetty the default compliance mode allows requests with URIs that contain %2e or %2e%2e segments to access protected resources within the WEB-INF directory. An attacker can use this vulnerability to reveal sensitive information regarding the implementation of a web application.", "title": "Vulnerability description" }, { "category": "summary", "text": "jetty: Ambiguous paths can access WEB-INF", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform\u0027s OpenDaylight will not be updated for this flaw because it was deprecated as of OpenStack Platform 14 and is only receiving security fixes for Important and Critical flaws.\n\nRed Hat CodeReady Studio 12 is not affected by this vulnerability because it does not ship a vulnerable version of jetty.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration Camel Quarkus" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-28164" }, { "category": "external", "summary": "RHBZ#1945712", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1945712" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-28164", "url": "https://www.cve.org/CVERecord?id=CVE-2021-28164" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-28164", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-28164" }, { "category": "external", "summary": "https://github.com/eclipse/jetty.project/security/advisories/GHSA-v7ff-8wcx-gmc5", "url": "https://github.com/eclipse/jetty.project/security/advisories/GHSA-v7ff-8wcx-gmc5" } ], "release_date": "2021-04-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-23T10:34:10+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration Camel Quarkus" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4767" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Integration Camel Quarkus" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "jetty: Ambiguous paths can access WEB-INF" }, { "cve": "CVE-2021-28165", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-04-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1945714" } ], "notes": [ { "category": "description", "text": "When using SSL/TLS with Jetty, either with HTTP/1.1, HTTP/2, or WebSocket, the server may receive an invalid large (greater than 17408) TLS frame that is incorrectly handled, causing high CPU resources utilization. The highest threat from this vulnerability is to service availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jetty: Resource exhaustion when receiving an invalid large TLS frame", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Container Platform (OCP), the hive/presto/hadoop components that comprise the OCP metering stack, ship the vulnerable version of jetty.\nSince the release of OCP 4.6, the metering product has been deprecated [1], hence the affected components are marked as wontfix.\nThis may be fixed in the future.\n\n[1] https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html#ocp-4-6-metering-operator-deprecated\n\nRed Hat OpenStack Platform\u0027s OpenDaylight will not be updated for this flaw because it was deprecated as of OpenStack Platform 14 and is only receiving security fixes for Important and Critical flaws.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration Camel Quarkus" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-28165" }, { "category": "external", "summary": "RHBZ#1945714", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1945714" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-28165", "url": "https://www.cve.org/CVERecord?id=CVE-2021-28165" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-28165", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-28165" }, { "category": "external", "summary": "https://github.com/eclipse/jetty.project/security/advisories/GHSA-26vr-8j45-3r4w", "url": "https://github.com/eclipse/jetty.project/security/advisories/GHSA-26vr-8j45-3r4w" } ], "release_date": "2021-04-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-23T10:34:10+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration Camel Quarkus" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4767" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Integration Camel Quarkus" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "jetty: Resource exhaustion when receiving an invalid large TLS frame" }, { "cve": "CVE-2021-28169", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-06-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1971016" } ], "notes": [ { "category": "description", "text": "For Eclipse Jetty versions \u003c= 9.4.40, \u003c= 10.0.2, \u003c= 11.0.2, it is possible for requests to the ConcatServlet with a doubly encoded path to access protected resources within the WEB-INF directory. For example a request to `/concat?/%2557EB-INF/web.xml` can retrieve the web.xml file. This can reveal sensitive information regarding the implementation of a web application.", "title": "Vulnerability description" }, { "category": "summary", "text": "jetty: requests to the ConcatServlet and WelcomeFilter are able to access protected resources within the WEB-INF directory", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Container Platform (OCP), the hive/presto/hadoop components that comprise the OCP metering stack, ship the vulnerable version of jetty.\nSince the release of OCP 4.6, the metering product has been deprecated [1], hence the affected components are marked as wontfix.\nThis may be fixed in the future.\n\n[1] https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html#ocp-4-6-metering-operator-deprecated\n\nRed Hat OpenStack Platform\u0027s OpenDaylight will not be updated for this flaw because it was deprecated as of OpenStack Platform 14 and is only receiving security fixes for Important and Critical flaws.\n\nRed Hat CodeReady Studio 12 is not affected by this flaw because it does not ship the vulnerable components (ConcatServlet or WelcomeFilter) of jetty.\n\nRed Hat Enterprise Linux 8 is not affected by this flaw because it does not ship the vulnerable components (ConcatServlet or WelcomeFilter) of jetty.\n\nRed Hat Enterprise Linux 7 ships the vulnerable component of jetty, but only in the optional repository and thus this flaw is out of support scope for Red Hat Enterprise Linux 7.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration Camel Quarkus" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-28169" }, { "category": "external", "summary": "RHBZ#1971016", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1971016" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-28169", "url": "https://www.cve.org/CVERecord?id=CVE-2021-28169" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-28169", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-28169" } ], "release_date": "2021-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-23T10:34:10+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration Camel Quarkus" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4767" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Integration Camel Quarkus" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "jetty: requests to the ConcatServlet and WelcomeFilter are able to access protected resources within the WEB-INF directory" }, { "cve": "CVE-2021-29429", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1949636" } ], "notes": [ { "category": "description", "text": "In Gradle before version 7.0, files created with open permissions in the system temporary directory can allow an attacker to access information downloaded by Gradle. Some builds could be vulnerable to a local information disclosure. Remote files accessed through TextResourceFactory are downloaded into the system temporary directory first. Sensitive information contained in these files can be exposed to other local users on the same system. If you do not use the `TextResourceFactory` API, you are not vulnerable. As of Gradle 7.0, uses of the system temporary directory have been moved to the Gradle User Home directory. By default, this directory is restricted to the user running the build. As a workaround, set a more restrictive umask that removes read access to other users. When files are created in the system temporary directory, they will not be accessible to other users. If you are unable to change your system\u0027s umask, you can move the Java temporary directory by setting the System Property `java.io.tmpdir`. The new path needs to limit permissions to the build user only.", "title": "Vulnerability description" }, { "category": "summary", "text": "gradle: information disclosure through temporary directory permissions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration Camel Quarkus" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-29429" }, { "category": "external", "summary": "RHBZ#1949636", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1949636" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-29429", "url": "https://www.cve.org/CVERecord?id=CVE-2021-29429" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-29429", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29429" } ], "release_date": "2021-04-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-23T10:34:10+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration Camel Quarkus" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4767" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Integration Camel Quarkus" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "gradle: information disclosure through temporary directory permissions" }, { "cve": "CVE-2021-29505", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2021-05-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1966735" } ], "notes": [ { "category": "description", "text": "A flaw was found in XStream. By manipulating the processed input stream, a remote attacker may be able to obtain sufficient rights to execute commands. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "XStream: remote command execution attack by manipulating the processed input stream", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform (OCP) delivers Jenkins LTS package with bundled XStream library. Due to JEP-200 [1] and JEP-228 [2] Jenkins projects, OCP Jenkins package is not affected by this flaw.\n\nCodeReady Studio 12 ships a version of xstream that is affected by this flaw as a transitive dependency for the Wise framework plugin. However, the vulnerable code is not called, so this flaw has been marked as Low severity for CodeReady Studio 12.\n\n[1] https://github.com/jenkinsci/jep/blob/master/jep/200/README.adoc\n[2] https://github.com/jenkinsci/jep/blob/master/jep/228/README.adoc#security", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration Camel Quarkus" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-29505" }, { "category": "external", "summary": "RHBZ#1966735", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966735" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-29505", "url": "https://www.cve.org/CVERecord?id=CVE-2021-29505" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-29505", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29505" }, { "category": "external", "summary": "https://github.com/x-stream/xstream/security/advisories/GHSA-7chv-rrw6-w6fc", "url": "https://github.com/x-stream/xstream/security/advisories/GHSA-7chv-rrw6-w6fc" }, { "category": "external", "summary": "https://x-stream.github.io/CVE-2021-29505.html", "url": "https://x-stream.github.io/CVE-2021-29505.html" } ], "release_date": "2021-05-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-23T10:34:10+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration Camel Quarkus" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4767" }, { "category": "workaround", "details": "Depending on the version of XStream used there are various usage patterns that mitigate this flaw, though we would strongly recommend using the allow list approach if at all possible as there are likely more class combinations the deny list approach may not address.\n\nAllow list approach\n```java\nXStream xstream = new XStream();\nXStream.setupDefaultSecurity(xstream);\nxstream.allowTypesByWildcard(new String[] {\"com.misc.classname\"})\n```\nDeny list for XStream 1.4.16 (this should also address some previous flaws found in 1.4.7 - \u003e 1.4.15) \n```java\nxstream.denyTypesByRegExp(new String[]{ \".*\\\\.Lazy(?:Search)?Enumeration.*\", \"(?:java|sun)\\\\.rmi\\\\..*\" });\n```\n\nDeny list for XStream 1.4.15\n```java\nxstream.denyTypes(new String[]{ \"sun.awt.datatransfer.DataTransferer$IndexOrderComparator\", \"sun.swing.SwingLazyValue\", \"com.sun.corba.se.impl.activation.ServerTableEntry\", \"com.sun.tools.javac.processing.JavacProcessingEnvironment$NameProcessIterator\" });\nxstream.denyTypesByRegExp(new String[]{ \".*\\\\$ServiceNameIterator\", \"javafx\\\\.collections\\\\.ObservableList\\\\$.*\", \".*\\\\.bcel\\\\..*\\\\.util\\\\.ClassLoader\" });\nxstream.denyTypeHierarchy(java.io.InputStream.class );\nxstream.denyTypeHierarchy(java.nio.channels.Channel.class );\nxstream.denyTypeHierarchy(javax.activation.DataSource.class );\nxstream.denyTypeHierarchy(javax.sql.rowset.BaseRowSet.class );\n```\n\nDeny list for XStream 1.4.13\n```java\nxstream.denyTypes(new String[]{ \"javax.imageio.ImageIO$ContainsFilter\" });\nxstream.denyTypes(new Class[]{ java.lang.ProcessBuilder.class });\n```\n\nDeny list for XStream 1.4.7 -\u003e 1.4.12\n```java\nxstream.denyTypes(new String[]{ \"javax.imageio.ImageIO$ContainsFilter\" });\nxstream.denyTypes(new Class[]{ java.lang.ProcessBuilder.class, java.beans.EventHandler.class, java.lang.ProcessBuilder.class, java.lang.Void.class, void.class });\n```\n\nDeny list for versions prior to XStream 1.4.7\n```java\nxstream.registerConverter(new Converter() {\n public boolean canConvert(Class type) {\n return type != null \u0026\u0026 (type == java.beans.EventHandler.class || type == java.lang.ProcessBuilder.class || type == java.lang.Void.class || void.class || type.getName().equals(\"javax.imageio.ImageIO$ContainsFilter\") || Proxy.isProxy(type));\n }\n\n public Object unmarshal(HierarchicalStreamReader reader, UnmarshallingContext context) {\n throw new ConversionException(\"Unsupported type due to security reasons.\");\n }\n\n public void marshal(Object source, HierarchicalStreamWriter writer, MarshallingContext context) {\n throw new ConversionException(\"Unsupported type due to security reasons.\");\n }\n}, XStream.PRIORITY_LOW);\n```", "product_ids": [ "Red Hat Integration Camel Quarkus" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Integration Camel Quarkus" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "XStream: remote command execution attack by manipulating the processed input stream" }, { "cve": "CVE-2021-34428", "cwe": { "id": "CWE-613", "name": "Insufficient Session Expiration" }, "discovery_date": "2021-06-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1974891" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in the jetty-server, where if an exception is thrown from the SessionListener#sessionDestroyed() method, then the session ID is not invalidated in the session ID manager. On deployments with clustered sessions and multiple contexts, this could result in a session not being invalidated and a shared-computer application being left logged in. The highest threat from this vulnerability is to data confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "jetty: SessionListener can prevent a session from being invalidated breaking logout", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Container Platform (OCP), the hive/presto/hadoop components that comprise the OCP metering stack, ship the vulnerable version of jetty. Since the release of OCP 4.6, the metering product has been deprecated [1], hence the affected components are marked as wontfix. This may be fixed in the future.\n\nOCP 3.11 is out of the support scope for Moderate and Low impact vulnerabilities because is already in the Maintenance Support phase, hence the affected OCP 3.11 component has been marked as wontifx.\n\n[1] https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html#ocp-4-6-metering-operator-deprecated", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration Camel Quarkus" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-34428" }, { "category": "external", "summary": "RHBZ#1974891", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974891" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-34428", "url": "https://www.cve.org/CVERecord?id=CVE-2021-34428" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-34428", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-34428" }, { "category": "external", "summary": "https://github.com/eclipse/jetty.project/security/advisories/GHSA-m6cp-vxjx-65j6", "url": "https://github.com/eclipse/jetty.project/security/advisories/GHSA-m6cp-vxjx-65j6" } ], "release_date": "2021-06-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-23T10:34:10+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration Camel Quarkus" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4767" }, { "category": "workaround", "details": "Applications should catch all Throwables within their SessionListener#sessionDestroyed() implementations.", "product_ids": [ "Red Hat Integration Camel Quarkus" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "NONE", "baseScore": 3.5, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Integration Camel Quarkus" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "jetty: SessionListener can prevent a session from being invalidated breaking logout" }, { "cve": "CVE-2021-39139", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2021-08-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1997763" } ], "notes": [ { "category": "description", "text": "A flaw was found in xstream, a simple library used to serialize objects to XML and back again. This flaw allows a remote attacker to load and execute arbitrary code from a remote host by manipulating the processed input stream. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "xstream: Arbitrary code execution via unsafe deserialization of Xalan xsltc.trax.TemplatesImpl", "title": "Vulnerability summary" }, { "category": "other", "text": "Users who follow the recommended security framework with a whitelist to limit the types to the minimum required should not be affected. XStream 1.4.18 no longer uses a blacklist by default since it cannot be secured for general purposes.\n\nOpenShift Container Platform (OCP) delivers Jenkins LTS package with bundled XStream library. Due to JEP-200 [1] and JEP-228 [2] Jenkins projects, the OCP Jenkins package is not affected by this flaw.\nThis version of the XStream library will be delivered in future Jenkins releases.\n\n[1] https://github.com/jenkinsci/jep/blob/master/jep/200/README.adoc\n[2] https://github.com/jenkinsci/jep/blob/master/jep/228/README.adoc#security", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration Camel Quarkus" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-39139" }, { "category": "external", "summary": "RHBZ#1997763", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997763" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-39139", "url": "https://www.cve.org/CVERecord?id=CVE-2021-39139" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-39139", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-39139" }, { "category": "external", "summary": "https://github.com/x-stream/xstream/security/advisories/GHSA-64xx-cq4q-mf44", "url": "https://github.com/x-stream/xstream/security/advisories/GHSA-64xx-cq4q-mf44" } ], "release_date": "2021-08-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-23T10:34:10+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration Camel Quarkus" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4767" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Integration Camel Quarkus" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "xstream: Arbitrary code execution via unsafe deserialization of Xalan xsltc.trax.TemplatesImpl" }, { "cve": "CVE-2021-39140", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2021-08-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1997765" } ], "notes": [ { "category": "description", "text": "XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker to allocate 100% CPU time on the target system depending on CPU type or parallel execution of such a payload resulting in a denial of service only by manipulating the processed input stream. No user is affected, who followed the recommendation to setup XStream\u0027s security framework with a whitelist limited to the minimal required types. XStream 1.4.18 uses no longer a blacklist by default, since it cannot be secured for general purpose.", "title": "Vulnerability description" }, { "category": "summary", "text": "xstream: Infinite loop DoS via unsafe deserialization of sun.reflect.annotation.AnnotationInvocationHandler", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform (OCP) delivers Jenkins LTS package with bundled XStream library. Due to JEP-200 [1] and JEP-228 [2] Jenkins projects, OCP Jenkins package is not affected by this flaw.\nThis version of XStream library will be delivered in the future Jenkins releases.\n\n[1] https://github.com/jenkinsci/jep/blob/master/jep/200/README.adoc\n[2] https://github.com/jenkinsci/jep/blob/master/jep/228/README.adoc#security", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration Camel Quarkus" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-39140" }, { "category": "external", "summary": "RHBZ#1997765", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997765" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-39140", "url": "https://www.cve.org/CVERecord?id=CVE-2021-39140" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-39140", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-39140" }, { "category": "external", "summary": "https://github.com/x-stream/xstream/security/advisories/GHSA-6wf9-jmg9-vxcc", "url": "https://github.com/x-stream/xstream/security/advisories/GHSA-6wf9-jmg9-vxcc" } ], "release_date": "2021-08-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-23T10:34:10+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration Camel Quarkus" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4767" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Integration Camel Quarkus" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "xstream: Infinite loop DoS via unsafe deserialization of sun.reflect.annotation.AnnotationInvocationHandler" }, { "cve": "CVE-2021-39141", "cwe": { "id": "CWE-434", "name": "Unrestricted Upload of File with Dangerous Type" }, "discovery_date": "2021-08-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1997769" } ], "notes": [ { "category": "description", "text": "A flaw was found in xstream, a simple library used to serialize objects to XML and back again. This flaw allows a remote attacker to load and execute arbitrary code from a remote host by manipulating the processed input stream. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "xstream: Arbitrary code execution via unsafe deserialization of com.sun.xml.internal.ws.client.sei.*", "title": "Vulnerability summary" }, { "category": "other", "text": "Users who follow the recommended security framework with a whitelist to limit the types to the minimum required should not be affected. XStream 1.4.18 no longer uses a blacklist by default since it cannot be secured for general purposes.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration Camel Quarkus" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-39141" }, { "category": "external", "summary": "RHBZ#1997769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997769" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-39141", "url": "https://www.cve.org/CVERecord?id=CVE-2021-39141" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-39141", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-39141" }, { "category": "external", "summary": "https://github.com/x-stream/xstream/security/advisories/GHSA-g5w6-mrj7-75h2", "url": "https://github.com/x-stream/xstream/security/advisories/GHSA-g5w6-mrj7-75h2" } ], "release_date": "2021-08-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-23T10:34:10+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration Camel Quarkus" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4767" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Integration Camel Quarkus" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "xstream: Arbitrary code execution via unsafe deserialization of com.sun.xml.internal.ws.client.sei.*" }, { "cve": "CVE-2021-39144", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2021-08-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1997772" } ], "notes": [ { "category": "description", "text": "A flaw was found in xstream, a simple library used to serialize objects to XML and back again. This flaw allows a remote attacker to load and execute arbitrary code from a remote host by manipulating the processed input stream.", "title": "Vulnerability description" }, { "category": "summary", "text": "xstream: Arbitrary code execution via unsafe deserialization of sun.tracing.*", "title": "Vulnerability summary" }, { "category": "other", "text": "Users who follow the recommended security framework with a whitelist to limit the types to the minimum required should not be affected. XStream 1.4.18 no longer uses a blacklist by default since it cannot be secured for general purposes.\n\nOpenShift Container Platform (OCP) delivers Jenkins LTS package with bundled XStream library. Due to JEP-200 [1] and JEP-228 [2] Jenkins projects, OCP Jenkins package is not affected by this flaw.\nThis version of XStream library will be delivered in future Jenkins releases.\n\n[1] https://github.com/jenkinsci/jep/blob/master/jep/200/README.adoc\n[2] https://github.com/jenkinsci/jep/blob/master/jep/228/README.adoc#security\n\nFor more information, please refer to the [Red Hat solution Article](https://access.redhat.com/solutions/7002450) explaining this issue.\n\nOpenShift Logging\u0027s Elasticsearch 6.8.1 using opendistro_security v0.10.1.2 is not affected by the vulnerable code because com.thoughtworks.xstream is only a build-time dependency.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration Camel Quarkus" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-39144" }, { "category": "external", "summary": "RHBZ#1997772", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997772" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-39144", "url": "https://www.cve.org/CVERecord?id=CVE-2021-39144" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-39144", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-39144" }, { "category": "external", "summary": "https://github.com/x-stream/xstream/security/advisories/GHSA-j9h8-phrw-h4fh", "url": "https://github.com/x-stream/xstream/security/advisories/GHSA-j9h8-phrw-h4fh" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2021-08-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-23T10:34:10+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration Camel Quarkus" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4767" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Integration Camel Quarkus" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-03-10T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Low" } ], "title": "xstream: Arbitrary code execution via unsafe deserialization of sun.tracing.*" }, { "cve": "CVE-2021-39145", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2021-08-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1997775" } ], "notes": [ { "category": "description", "text": "A flaw was found in xstream, a simple library used to serialize objects to XML and back again. This flaw allows a remote attacker to load and execute arbitrary code from a remote host by manipulating the processed input stream. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "xstream: Arbitrary code execution via unsafe deserialization of com.sun.jndi.ldap.LdapBindingEnumeration", "title": "Vulnerability summary" }, { "category": "other", "text": "Users who follow the recommended security framework with a whitelist to limit the types to the minimum required should not be affected. XStream 1.4.18 no longer uses a blacklist by default since it cannot be secured for general purposes.\n\nOpenShift Container Platform (OCP) delivers the Jenkins LTS package with bundled XStream library. Due to JEP-200 [1] and JEP-228 [2] Jenkins projects, the OCP Jenkins package is not affected by this flaw.\nThis version of the XStream library will be delivered in future Jenkins releases.\n\n[1] https://github.com/jenkinsci/jep/blob/master/jep/200/README.adoc\n[2] https://github.com/jenkinsci/jep/blob/master/jep/228/README.adoc#security", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration Camel Quarkus" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-39145" }, { "category": "external", "summary": "RHBZ#1997775", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997775" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-39145", "url": "https://www.cve.org/CVERecord?id=CVE-2021-39145" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-39145", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-39145" }, { "category": "external", "summary": "https://github.com/x-stream/xstream/security/advisories/GHSA-8jrj-525p-826v", "url": "https://github.com/x-stream/xstream/security/advisories/GHSA-8jrj-525p-826v" } ], "release_date": "2021-08-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-23T10:34:10+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration Camel Quarkus" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4767" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Integration Camel Quarkus" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "xstream: Arbitrary code execution via unsafe deserialization of com.sun.jndi.ldap.LdapBindingEnumeration" }, { "cve": "CVE-2021-39146", "cwe": { "id": "CWE-434", "name": "Unrestricted Upload of File with Dangerous Type" }, "discovery_date": "2021-08-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1997777" } ], "notes": [ { "category": "description", "text": "A flaw was found in xstream, a simple library used to serialize objects to XML and back again. This flaw allows a remote attacker to load and execute arbitrary code from a remote host by manipulating the processed input stream. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "xstream: Arbitrary code execution via unsafe deserialization of javax.swing.UIDefaults$ProxyLazyValue", "title": "Vulnerability summary" }, { "category": "other", "text": "Users who follow the recommended security framework with a whitelist to limit the types to the minimum required should not be affected. XStream 1.4.18 no longer uses a blacklist by default since it cannot be secured for general purposes.\n\nOpenShift Container Platform (OCP) delivers the Jenkins LTS package with bundled XStream library. Due to JEP-200 [1] and JEP-228 [2] Jenkins projects, the OCP Jenkins package is not affected by this flaw.\nThis version of the XStream library will be delivered in future Jenkins releases.\n\n[1] https://github.com/jenkinsci/jep/blob/master/jep/200/README.adoc\n[2] https://github.com/jenkinsci/jep/blob/master/jep/228/README.adoc#security", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration Camel Quarkus" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-39146" }, { "category": "external", "summary": "RHBZ#1997777", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997777" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-39146", "url": "https://www.cve.org/CVERecord?id=CVE-2021-39146" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-39146", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-39146" }, { "category": "external", "summary": "https://github.com/x-stream/xstream/security/advisories/GHSA-p8pq-r894-fm8f", "url": "https://github.com/x-stream/xstream/security/advisories/GHSA-p8pq-r894-fm8f" } ], "release_date": "2021-08-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-23T10:34:10+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration Camel Quarkus" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4767" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Integration Camel Quarkus" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "xstream: Arbitrary code execution via unsafe deserialization of javax.swing.UIDefaults$ProxyLazyValue" }, { "cve": "CVE-2021-39147", "cwe": { "id": "CWE-434", "name": "Unrestricted Upload of File with Dangerous Type" }, "discovery_date": "2021-08-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1997779" } ], "notes": [ { "category": "description", "text": "A flaw was found in xstream, a simple library used to serialize objects to XML and back again. This flaw allows a remote attacker to load and execute arbitrary code from a remote host by manipulating the processed input stream. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "xstream: Arbitrary code execution via unsafe deserialization of com.sun.jndi.ldap.LdapSearchEnumeration", "title": "Vulnerability summary" }, { "category": "other", "text": "Users who follow the recommended security framework with a whitelist to limit the types to the minimum required should not be affected. XStream 1.4.18 no longer uses a blacklist by default since it cannot be secured for general purposes.\n\nOpenShift Container Platform (OCP) delivers the Jenkins LTS package with bundled XStream library. Due to JEP-200 [1] and JEP-228 [2] Jenkins projects, the OCP Jenkins package is not affected by this flaw.\nThis version of the XStream library will be delivered in future Jenkins releases.\n\n[1] https://github.com/jenkinsci/jep/blob/master/jep/200/README.adoc\n[2] https://github.com/jenkinsci/jep/blob/master/jep/228/README.adoc#security", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration Camel Quarkus" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-39147" }, { "category": "external", "summary": "RHBZ#1997779", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997779" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-39147", "url": "https://www.cve.org/CVERecord?id=CVE-2021-39147" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-39147", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-39147" }, { "category": "external", "summary": "https://github.com/x-stream/xstream/security/advisories/GHSA-h7v4-7xg3-hxcc", "url": "https://github.com/x-stream/xstream/security/advisories/GHSA-h7v4-7xg3-hxcc" } ], "release_date": "2021-08-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-23T10:34:10+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration Camel Quarkus" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4767" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Integration Camel Quarkus" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "xstream: Arbitrary code execution via unsafe deserialization of com.sun.jndi.ldap.LdapSearchEnumeration" }, { "cve": "CVE-2021-39148", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2021-08-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1997781" } ], "notes": [ { "category": "description", "text": "A flaw was found in xstream, a simple library used to serialize objects to XML and back again. This flaw allows a remote attacker to load and execute arbitrary code from a remote host by manipulating the processed input stream. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "xstream: Arbitrary code execution via unsafe deserialization of com.sun.jndi.toolkit.dir.ContextEnumerator", "title": "Vulnerability summary" }, { "category": "other", "text": "Users who follow the recommended security framework with a whitelist to limit the types to the minimum required should not be affected. XStream 1.4.18 no longer uses a blacklist by default since it cannot be secured for general purposes.\n\nOpenShift Container Platform (OCP) delivers the Jenkins LTS package with bundled XStream library. Due to JEP-200 [1] and JEP-228 [2] Jenkins projects, the OCP Jenkins package is not affected by this flaw.\nThis version of the XStream library will be delivered in future Jenkins releases.\n\n[1] https://github.com/jenkinsci/jep/blob/master/jep/200/README.adoc\n[2] https://github.com/jenkinsci/jep/blob/master/jep/228/README.adoc#security", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration Camel Quarkus" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-39148" }, { "category": "external", "summary": "RHBZ#1997781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997781" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-39148", "url": "https://www.cve.org/CVERecord?id=CVE-2021-39148" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-39148", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-39148" }, { "category": "external", "summary": "https://github.com/x-stream/xstream/security/advisories/GHSA-qrx8-8545-4wg2", "url": "https://github.com/x-stream/xstream/security/advisories/GHSA-qrx8-8545-4wg2" } ], "release_date": "2021-08-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-23T10:34:10+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration Camel Quarkus" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4767" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Integration Camel Quarkus" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "xstream: Arbitrary code execution via unsafe deserialization of com.sun.jndi.toolkit.dir.ContextEnumerator" }, { "cve": "CVE-2021-39149", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2021-08-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1997784" } ], "notes": [ { "category": "description", "text": "A flaw was found in xstream, a simple library used to serialize objects to XML and back again. This flaw allows a remote attacker to load and execute arbitrary code from a remote host by manipulating the processed input stream. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "xstream: Arbitrary code execution via unsafe deserialization of com.sun.corba.*", "title": "Vulnerability summary" }, { "category": "other", "text": "Users who follow the recommended security framework with a whitelist to limit the types to the minimum required should not be affected. XStream 1.4.18 no longer uses a blacklist by default since it cannot be secured for general purposes.\n\nOpenShift Container Platform (OCP) delivers the Jenkins LTS package with bundled XStream library. Due to JEP-200 [1] and JEP-228 [2] Jenkins projects, the OCP Jenkins package is not affected by this flaw.\nThis version of the XStream library will be delivered in future Jenkins releases.\n\n[1] https://github.com/jenkinsci/jep/blob/master/jep/200/README.adoc\n[2] https://github.com/jenkinsci/jep/blob/master/jep/228/README.adoc#security", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration Camel Quarkus" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-39149" }, { "category": "external", "summary": "RHBZ#1997784", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997784" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-39149", "url": "https://www.cve.org/CVERecord?id=CVE-2021-39149" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-39149", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-39149" }, { "category": "external", "summary": "https://github.com/x-stream/xstream/security/advisories/GHSA-3ccq-5vw3-2p6x", "url": "https://github.com/x-stream/xstream/security/advisories/GHSA-3ccq-5vw3-2p6x" } ], "release_date": "2021-08-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-23T10:34:10+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration Camel Quarkus" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4767" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Integration Camel Quarkus" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "xstream: Arbitrary code execution via unsafe deserialization of com.sun.corba.*" }, { "cve": "CVE-2021-39150", "cwe": { "id": "CWE-918", "name": "Server-Side Request Forgery (SSRF)" }, "discovery_date": "2021-08-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1997786" } ], "notes": [ { "category": "description", "text": "A flaw was found in xstream, a simple library used to serialize objects to XML and back again. This flaw allows a remote attacker to request data from internal resources that are not publicly available by manipulating the processed input stream with Java runtime versions 14 to 8. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "xstream: Server-side request forgery (SSRF) via unsafe deserialization of com.sun.xml.internal.ws.client.sei.*", "title": "Vulnerability summary" }, { "category": "other", "text": "Users who follow the recommended security framework with a whitelist to limit the types to the minimum required should not be affected. If you rely on XStream\u0027s default blacklist of the [Security Framework](https://x-stream.github.io/security.html#framework), you will have to use at least version 1.4.18.\n\nOpenShift Container Platform (OCP) delivers the Jenkins LTS package with bundled XStream library. Due to JEP-200 [1] and JEP-228 [2] Jenkins projects, the OCP Jenkins package is not affected by this flaw.\nThis version of the XStream library will be delivered in future Jenkins releases.\n\n[1] https://github.com/jenkinsci/jep/blob/master/jep/200/README.adoc\n[2] https://github.com/jenkinsci/jep/blob/master/jep/228/README.adoc#security", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration Camel Quarkus" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-39150" }, { "category": "external", "summary": "RHBZ#1997786", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997786" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-39150", "url": "https://www.cve.org/CVERecord?id=CVE-2021-39150" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-39150", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-39150" }, { "category": "external", "summary": "https://github.com/x-stream/xstream/security/advisories/GHSA-cxfm-5m4g-x7xp", "url": "https://github.com/x-stream/xstream/security/advisories/GHSA-cxfm-5m4g-x7xp" } ], "release_date": "2021-08-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-23T10:34:10+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration Camel Quarkus" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4767" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Integration Camel Quarkus" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "xstream: Server-side request forgery (SSRF) via unsafe deserialization of com.sun.xml.internal.ws.client.sei.*" }, { "cve": "CVE-2021-39151", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2021-08-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1997791" } ], "notes": [ { "category": "description", "text": "A flaw was found in xstream, a simple library used to serialize objects to XML and back again. This flaw allows a remote attacker to load and execute arbitrary code from a remote host by manipulating the processed input stream. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "xstream: Arbitrary code execution via unsafe deserialization of com.sun.jndi.ldap.LdapBindingEnumeration", "title": "Vulnerability summary" }, { "category": "other", "text": "Users who follow the recommended security framework with a whitelist to limit the types to the minimum required should not be affected. XStream 1.4.18 no longer uses a blacklist by default since it cannot be secured for general purposes.\n\nOpenShift Container Platform (OCP) delivers the Jenkins LTS package with bundled XStream library. Due to JEP-200 [1] and JEP-228 [2] Jenkins projects, the OCP Jenkins package is not affected by this flaw.\n\nThis version of the XStream library will be delivered in future Jenkins releases.\n\n[1] https://github.com/jenkinsci/jep/blob/master/jep/200/README.adoc\n[2] https://github.com/jenkinsci/jep/blob/master/jep/228/README.adoc#security", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration Camel Quarkus" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-39151" }, { "category": "external", "summary": "RHBZ#1997791", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997791" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-39151", "url": "https://www.cve.org/CVERecord?id=CVE-2021-39151" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-39151", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-39151" }, { "category": "external", "summary": "https://github.com/x-stream/xstream/security/advisories/GHSA-hph2-m3g5-xxv4", "url": "https://github.com/x-stream/xstream/security/advisories/GHSA-hph2-m3g5-xxv4" } ], "release_date": "2021-08-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-23T10:34:10+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration Camel Quarkus" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4767" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Integration Camel Quarkus" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "xstream: Arbitrary code execution via unsafe deserialization of com.sun.jndi.ldap.LdapBindingEnumeration" }, { "cve": "CVE-2021-39152", "cwe": { "id": "CWE-918", "name": "Server-Side Request Forgery (SSRF)" }, "discovery_date": "2021-08-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1997793" } ], "notes": [ { "category": "description", "text": "A flaw was found in xstream, a simple library used to serialize objects to XML and back again. This flaw allows a remote attacker to request data from internal resources that are not publicly available by manipulating the processed input stream with Java runtime versions 14 to 8. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "xstream: Server-side request forgery (SSRF) via unsafe deserialization of jdk.nashorn.internal.runtime.Source$URLData", "title": "Vulnerability summary" }, { "category": "other", "text": "Users who follow the recommended security framework with a whitelist to limit the types to the minimum required should not be affected. If you rely on XStream\u0027s default blacklist of the [Security Framework](https://x-stream.github.io/security.html#framework), you will have to use at least version 1.4.18.\n\nOpenShift Container Platform (OCP) delivers the Jenkins LTS package with bundled XStream library. Due to JEP-200 [1] and JEP-228 [2] Jenkins projects, the OCP Jenkins package is not affected by this flaw.\n\nThis version of the XStream library will be delivered in future Jenkins releases.\n\n[1] https://github.com/jenkinsci/jep/blob/master/jep/200/README.adoc\n[2] https://github.com/jenkinsci/jep/blob/master/jep/228/README.adoc#security", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration Camel Quarkus" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-39152" }, { "category": "external", "summary": "RHBZ#1997793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997793" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-39152", "url": "https://www.cve.org/CVERecord?id=CVE-2021-39152" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-39152", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-39152" }, { "category": "external", "summary": "https://github.com/x-stream/xstream/security/advisories/GHSA-xw4p-crpj-vjx2", "url": "https://github.com/x-stream/xstream/security/advisories/GHSA-xw4p-crpj-vjx2" } ], "release_date": "2021-08-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-23T10:34:10+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration Camel Quarkus" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4767" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Integration Camel Quarkus" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "xstream: Server-side request forgery (SSRF) via unsafe deserialization of jdk.nashorn.internal.runtime.Source$URLData" }, { "cve": "CVE-2021-39153", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2021-08-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1997795" } ], "notes": [ { "category": "description", "text": "A flaw was found in xstream, a simple library used to serialize objects to XML and back again. This flaw allows a remote attacker to load and execute arbitrary code from a remote host by manipulating the processed input stream. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "xstream: Arbitrary code execution via unsafe deserialization of Xalan xsltc.trax.TemplatesImpl", "title": "Vulnerability summary" }, { "category": "other", "text": "Users who follow the recommended security framework with a whitelist to limit the types to the minimum required should not be affected. XStream 1.4.18 no longer uses a blacklist by default since it cannot be secured for general purposes.\n\nOpenShift Container Platform (OCP) delivers the Jenkins LTS package with bundled XStream library. Due to JEP-200 [1] and JEP-228 [2] Jenkins projects, the OCP Jenkins package is not affected by this flaw.\nThis version of the XStream library will be delivered in future Jenkins releases.\n\n[1] https://github.com/jenkinsci/jep/blob/master/jep/200/README.adoc\n[2] https://github.com/jenkinsci/jep/blob/master/jep/228/README.adoc#security", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration Camel Quarkus" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-39153" }, { "category": "external", "summary": "RHBZ#1997795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997795" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-39153", "url": "https://www.cve.org/CVERecord?id=CVE-2021-39153" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-39153", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-39153" }, { "category": "external", "summary": "https://github.com/x-stream/xstream/security/advisories/GHSA-2q8x-2p7f-574v", "url": "https://github.com/x-stream/xstream/security/advisories/GHSA-2q8x-2p7f-574v" } ], "release_date": "2021-08-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-23T10:34:10+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration Camel Quarkus" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4767" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Integration Camel Quarkus" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "xstream: Arbitrary code execution via unsafe deserialization of Xalan xsltc.trax.TemplatesImpl" }, { "cve": "CVE-2021-39154", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2021-08-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1997801" } ], "notes": [ { "category": "description", "text": "A flaw was found in xstream, a simple library used to serialize objects to XML and back again. This flaw allows a remote attacker to load and execute arbitrary code from a remote host by manipulating the processed input stream. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "xstream: Arbitrary code execution via unsafe deserialization of javax.swing.UIDefaults$ProxyLazyValue", "title": "Vulnerability summary" }, { "category": "other", "text": "Users who follow the recommended security framework with a whitelist to limit the types to the minimum required should not be affected. XStream 1.4.18 no longer uses a blacklist by default since it cannot be secured for general purposes.\n\nOpenShift Container Platform (OCP) delivers the Jenkins LTS package with bundled XStream library. Due to JEP-200 [1] and JEP-228 [2] Jenkins projects, the OCP Jenkins package is not affected by this flaw.\nThis version of the XStream library will be delivered in future Jenkins releases.\n\n[1] https://github.com/jenkinsci/jep/blob/master/jep/200/README.adoc\n[2] https://github.com/jenkinsci/jep/blob/master/jep/228/README.adoc#security", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration Camel Quarkus" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-39154" }, { "category": "external", "summary": "RHBZ#1997801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997801" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-39154", "url": "https://www.cve.org/CVERecord?id=CVE-2021-39154" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-39154", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-39154" }, { "category": "external", "summary": "https://github.com/x-stream/xstream/security/advisories/GHSA-6w62-hx7r-mw68", "url": "https://github.com/x-stream/xstream/security/advisories/GHSA-6w62-hx7r-mw68" } ], "release_date": "2021-08-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-23T10:34:10+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration Camel Quarkus" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4767" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Integration Camel Quarkus" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "xstream: Arbitrary code execution via unsafe deserialization of javax.swing.UIDefaults$ProxyLazyValue" } ] }
rhsa-2021_2210
Vulnerability from csaf_redhat
Published
2021-06-02 14:23
Modified
2024-11-15 09:40
Summary
Red Hat Security Advisory: EAP XP 1 security update to CVE fixes in the EAP 7.3.x base
Notes
Topic
This advisory resolves CVE issues filed against XP1 releases that have been fixed in the underlying EAP 7.3.x base. There are no changes to the EAP XP1 code base.
NOTE: This advisory is informational only. There are no code changes associated with it. No action is required.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
These are CVE issues filed against XP1 releases that have been fixed in the underlying EAP 7.3.x base, so no changes to the EAP XP1 code base.
Security Fix(es):
* velocity: arbitrary code execution when attacker is able to modify templates (CVE-2020-13936)
* bouncycastle: password bypass in OpenBSDBCrypt.checkPassword utility possible (CVE-2020-28052)
* jboss-remoting: Threads hold up forever in the EJB server by suppressing the ack from an EJB client (CVE-2020-35510)
* undertow: Possible regression in fix for CVE-2020-10687 (CVE-2021-20220)
* wildfly: Information disclosure due to publicly accessible privileged actions in JBoss EJB Client (CVE-2021-20250)
* netty: Information disclosure via the local system temporary directory (CVE-2021-21290)
* guava: local information disclosure via temporary directory created with unsafe permissions (CVE-2020-8908)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "This advisory resolves CVE issues filed against XP1 releases that have been fixed in the underlying EAP 7.3.x base. There are no changes to the EAP XP1 code base.\n\nNOTE: This advisory is informational only. There are no code changes associated with it. No action is required.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "These are CVE issues filed against XP1 releases that have been fixed in the underlying EAP 7.3.x base, so no changes to the EAP XP1 code base.\n\nSecurity Fix(es):\n\n* velocity: arbitrary code execution when attacker is able to modify templates (CVE-2020-13936)\n\n* bouncycastle: password bypass in OpenBSDBCrypt.checkPassword utility possible (CVE-2020-28052)\n\n* jboss-remoting: Threads hold up forever in the EJB server by suppressing the ack from an EJB client (CVE-2020-35510)\n\n* undertow: Possible regression in fix for CVE-2020-10687 (CVE-2021-20220)\n\n* wildfly: Information disclosure due to publicly accessible privileged actions in JBoss EJB Client (CVE-2021-20250)\n\n* netty: Information disclosure via the local system temporary directory (CVE-2021-21290)\n\n* guava: local information disclosure via temporary directory created with unsafe permissions (CVE-2020-8908)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:2210", "url": "https://access.redhat.com/errata/RHSA-2021:2210" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/articles/5734021", "url": "https://access.redhat.com/articles/5734021" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/html-single/installation_guide", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/html-single/installation_guide" }, { "category": "external", "summary": "https://access.redhat.com/articles/5886431", "url": "https://access.redhat.com/articles/5886431" }, { "category": "external", "summary": "1905796", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1905796" }, { "category": "external", "summary": "1906919", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906919" }, { "category": "external", "summary": "1912881", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1912881" }, { "category": "external", "summary": "1923133", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1923133" }, { "category": "external", "summary": "1927028", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1927028" }, { "category": "external", "summary": "1929479", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1929479" }, { "category": "external", "summary": "1937440", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1937440" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_2210.json" } ], "title": "Red Hat Security Advisory: EAP XP 1 security update to CVE fixes in the EAP 7.3.x base", "tracking": { "current_release_date": "2024-11-15T09:40:26+00:00", "generator": { "date": "2024-11-15T09:40:26+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:2210", "initial_release_date": "2021-06-02T14:23:22+00:00", "revision_history": [ { "date": "2021-06-02T14:23:22+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-06-02T14:23:22+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T09:40:26+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat EAP-XP via EAP 7.3.x base", "product": { "name": "Red Hat EAP-XP via EAP 7.3.x base", "product_id": "Red Hat EAP-XP via EAP 7.3.x base", "product_identification_helper": { "cpe": "cpe:/a:redhat:jbosseapxp" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-8908", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2020-12-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1906919" } ], "notes": [ { "category": "description", "text": "A flaw was found in Guava that creates temporary directories with default permissions similar to /tmp. This issue may allow local users access, possibly permitting information exposure.", "title": "Vulnerability description" }, { "category": "summary", "text": "guava: local information disclosure via temporary directory created with unsafe permissions", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform\u0027s OpenDaylight will not be updated for this flaw because it was deprecated as of OpenStack Platform 14 and is only receiving security fixes for Important and Critical flaws.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat EAP-XP via EAP 7.3.x base" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8908" }, { "category": "external", "summary": "RHBZ#1906919", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906919" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8908", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8908" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8908", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8908" } ], "release_date": "2020-09-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-02T14:23:22+00:00", "details": "This advisory is informational only. There are no code changes associated with it. No action is required.", "product_ids": [ "Red Hat EAP-XP via EAP 7.3.x base" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2210" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat EAP-XP via EAP 7.3.x base" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "guava: local information disclosure via temporary directory created with unsafe permissions" }, { "cve": "CVE-2020-13936", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2021-03-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1937440" } ], "notes": [ { "category": "description", "text": "A flaw was found in velocity. An attacker, able to modify Velocity templates, may execute arbitrary Java code or run arbitrary system commands with the same privileges as the account running the Servlet container. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "velocity: arbitrary code execution when attacker is able to modify templates", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform (OCP) openshift-logging/elasticsearch6-rhel8 container does contain a vulnerable version of velocity. The references to the library only occur in the x-pack component which is an enterprise-only feature of Elasticsearch - hence it has been marked as wontfix as this time and may be fixed in a future release. Additionally the hive container only references velocity in the testutils of the code but the code still exists in the container, as such it has been given a Moderate impact.\n\n* Velocity as shipped with Red Hat Enterprise Linux 6 is not affected because it does not contain the vulnerable code.\n\n* Velocity as shipped with Red Hat Enterprise Linux 7 contains a vulnerable version, but it is used as a dependency for IdM/ipa, which does not use the vulnerable functionality. It has been marked as Moderate for this reason.\n\n* Although velocity shipped in Red Hat Enterprise Linux 8\u0027s pki-deps:10.6 for IdM/ipa is a vulnerable version, the vulnerable code is not used by pki. It has been marked as Low for this reason.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat EAP-XP via EAP 7.3.x base" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-13936" }, { "category": "external", "summary": "RHBZ#1937440", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1937440" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-13936", "url": "https://www.cve.org/CVERecord?id=CVE-2020-13936" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-13936", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13936" } ], "release_date": "2021-03-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-02T14:23:22+00:00", "details": "This advisory is informational only. There are no code changes associated with it. No action is required.", "product_ids": [ "Red Hat EAP-XP via EAP 7.3.x base" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2210" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat EAP-XP via EAP 7.3.x base" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "velocity: arbitrary code execution when attacker is able to modify templates" }, { "cve": "CVE-2020-28052", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2021-01-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1912881" } ], "notes": [ { "category": "description", "text": "A flaw was found in bouncycastle. The OpenBSDBCrypt.checkPassword utility method compared incorrect data when checking the password allowing incorrect passwords to indicate they were matching with previously hashed ones that were different. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "bouncycastle: password bypass in OpenBSDBCrypt.checkPassword utility possible", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat EAP-XP via EAP 7.3.x base" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-28052" }, { "category": "external", "summary": "RHBZ#1912881", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1912881" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-28052", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28052" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-28052", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-28052" } ], "release_date": "2020-12-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-02T14:23:22+00:00", "details": "This advisory is informational only. There are no code changes associated with it. No action is required.", "product_ids": [ "Red Hat EAP-XP via EAP 7.3.x base" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2210" }, { "category": "workaround", "details": "Users unable to upgrade to version 1.67 or greater can copy the `OpenBSDBCrypt.doCheckPassword()` method implementation (https://github.com/bcgit/bc-java/blob/r1rv67/core/src/main/java/org/bouncycastle/crypto/generators/OpenBSDBCrypt.java#L259-L343) into their own utility class and supplement it with the required methods and variables as required", "product_ids": [ "Red Hat EAP-XP via EAP 7.3.x base" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat EAP-XP via EAP 7.3.x base" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bouncycastle: password bypass in OpenBSDBCrypt.checkPassword utility possible" }, { "cve": "CVE-2020-35510", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-12-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1905796" } ], "notes": [ { "category": "description", "text": "A flaw was found in jboss-remoting. A malicious attacker could cause threads to hold up forever in the EJB server by writing a sequence of bytes corresponding to the expected messages of a successful EJB client request, but omitting the ACK messages, or just tamper with jboss-remoting code, deleting the lines that send the ACK message from the EJB client code resulting in a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jboss-remoting: Threads hold up forever in the EJB server by suppressing the ack from an EJB client", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat EAP-XP via EAP 7.3.x base" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-35510" }, { "category": "external", "summary": "RHBZ#1905796", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1905796" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-35510", "url": "https://www.cve.org/CVERecord?id=CVE-2020-35510" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-35510", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-35510" } ], "release_date": "2020-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-02T14:23:22+00:00", "details": "This advisory is informational only. There are no code changes associated with it. No action is required.", "product_ids": [ "Red Hat EAP-XP via EAP 7.3.x base" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2210" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat EAP-XP via EAP 7.3.x base" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jboss-remoting: Threads hold up forever in the EJB server by suppressing the ack from an EJB client" }, { "cve": "CVE-2021-20220", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2021-01-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1923133" } ], "notes": [ { "category": "description", "text": "A flaw was found in Undertow. A regression in the fix for CVE-2020-10687 was found. HTTP request smuggling related to CVE-2017-2666 is possible against HTTP/1.x and HTTP/2 due to permitting invalid characters in an HTTP request. This flaw allows an attacker to poison a web-cache, perform an XSS attack, or obtain sensitive information from request other than their own. The highest threat from this vulnerability is to data confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: Possible regression in fix for CVE-2020-10687", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat EAP-XP via EAP 7.3.x base" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20220" }, { "category": "external", "summary": "RHBZ#1923133", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1923133" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20220", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20220" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20220", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20220" } ], "release_date": "2021-02-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-02T14:23:22+00:00", "details": "This advisory is informational only. There are no code changes associated with it. No action is required.", "product_ids": [ "Red Hat EAP-XP via EAP 7.3.x base" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2210" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "Red Hat EAP-XP via EAP 7.3.x base" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "undertow: Possible regression in fix for CVE-2020-10687" }, { "cve": "CVE-2021-20250", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-02-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1929479" } ], "notes": [ { "category": "description", "text": "A flaw was found in wildfly. The JBoss EJB client has publicly accessible privileged actions which may lead to information disclosure on the server it is deployed on. The highest threat from this vulnerability is to data confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "wildfly: Information disclosure due to publicly accessible privileged actions in JBoss EJB Client", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat EAP-XP via EAP 7.3.x base" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20250" }, { "category": "external", "summary": "RHBZ#1929479", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1929479" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20250", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20250" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20250", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20250" } ], "release_date": "2021-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-02T14:23:22+00:00", "details": "This advisory is informational only. There are no code changes associated with it. No action is required.", "product_ids": [ "Red Hat EAP-XP via EAP 7.3.x base" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2210" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat EAP-XP via EAP 7.3.x base" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "wildfly: Information disclosure due to publicly accessible privileged actions in JBoss EJB Client" }, { "cve": "CVE-2021-21290", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-02-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1927028" } ], "notes": [ { "category": "description", "text": "In Netty there is a vulnerability on Unix-like systems involving an insecure temp file. When netty\u0027s multipart decoders are used, a local information disclosure can occur via the local system temporary directory if temporary storing uploads on the disk is enabled. On unix-like systems, the temporary directory is shared between all user. As such, writing to this directory using APIs that do not explicitly set the file/directory permissions can lead to information disclosure.", "title": "Vulnerability description" }, { "category": "summary", "text": "netty: Information disclosure via the local system temporary directory", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat EAP-XP via EAP 7.3.x base" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-21290" }, { "category": "external", "summary": "RHBZ#1927028", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1927028" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21290", "url": "https://www.cve.org/CVERecord?id=CVE-2021-21290" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21290", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21290" } ], "release_date": "2021-02-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-06-02T14:23:22+00:00", "details": "This advisory is informational only. There are no code changes associated with it. No action is required.", "product_ids": [ "Red Hat EAP-XP via EAP 7.3.x base" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2210" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat EAP-XP via EAP 7.3.x base" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "netty: Information disclosure via the local system temporary directory" } ] }
rhsa-2021_3140
Vulnerability from csaf_redhat
Published
2021-08-11 18:21
Modified
2024-11-15 09:41
Summary
Red Hat Security Advisory: Red Hat Fuse 7.9.0 release and security update
Notes
Topic
A minor version update (from 7.8 to 7.9) is now available for Red Hat Fuse. The purpose of this text-only errata is to inform you about the security issues fixed in this release.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This release of Red Hat Fuse 7.9.0 serves as a replacement for Red Hat Fuse 7.8, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.
Security Fix(es):
* hawtio-osgi (CVE-2017-5645)
* prometheus-jmx-exporter: snakeyaml (CVE-2017-18640)
* apache-commons-compress (CVE-2019-12402)
* karaf-transaction-manager-narayana: netty (CVE-2019-16869, CVE-2019-20445)
* tomcat (CVE-2020-1935, CVE-2020-1938, CVE-2020-9484, CVE-2020-13934, CVE-2020-13935, CVE-2020-11996)
* spring-cloud-config-server (CVE-2020-5410)
* velocity (CVE-2020-13936)
* httpclient: apache-httpclient (CVE-2020-13956)
* shiro-core: shiro (CVE-2020-17510)
* hibernate-core (CVE-2020-25638)
* wildfly-openssl (CVE-2020-25644)
* jetty (CVE-2020-27216, CVE-2021-28165)
* bouncycastle (CVE-2020-28052)
* wildfly (CVE-2019-14887, CVE-2020-25640)
* resteasy-jaxrs: resteasy (CVE-2020-1695)
* camel-olingo4 (CVE-2020-1925)
* springframework (CVE-2020-5421)
* jsf-impl: Mojarra (CVE-2020-6950)
* resteasy (CVE-2020-10688)
* hibernate-validator (CVE-2020-10693)
* wildfly-elytron (CVE-2020-10714)
* undertow (CVE-2020-10719)
* activemq (CVE-2020-13920)
* cxf-core: cxf (CVE-2020-13954)
* fuse-apicurito-operator-container: golang.org/x/text (CVE-2020-14040)
* jboss-ejb-client: wildfly (CVE-2020-14297)
* xercesimpl: wildfly (CVE-2020-14338)
* xnio (CVE-2020-14340)
* flink: apache-flink (CVE-2020-17518)
* resteasy-client (CVE-2020-25633)
* xstream (CVE-2020-26258)
* mybatis (CVE-2020-26945)
* pdfbox (CVE-2021-27807, CVE-2021-27906)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A minor version update (from 7.8 to 7.9) is now available for Red Hat Fuse. The purpose of this text-only errata is to inform you about the security issues fixed in this release.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This release of Red Hat Fuse 7.9.0 serves as a replacement for Red Hat Fuse 7.8, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* hawtio-osgi (CVE-2017-5645)\n\n* prometheus-jmx-exporter: snakeyaml (CVE-2017-18640)\n\n* apache-commons-compress (CVE-2019-12402)\n\n* karaf-transaction-manager-narayana: netty (CVE-2019-16869, CVE-2019-20445)\n\n* tomcat (CVE-2020-1935, CVE-2020-1938, CVE-2020-9484, CVE-2020-13934, CVE-2020-13935, CVE-2020-11996)\n\n* spring-cloud-config-server (CVE-2020-5410)\n\n* velocity (CVE-2020-13936)\n\n* httpclient: apache-httpclient (CVE-2020-13956)\n\n* shiro-core: shiro (CVE-2020-17510)\n\n* hibernate-core (CVE-2020-25638)\n\n* wildfly-openssl (CVE-2020-25644)\n\n* jetty (CVE-2020-27216, CVE-2021-28165)\n\n* bouncycastle (CVE-2020-28052)\n\n* wildfly (CVE-2019-14887, CVE-2020-25640)\n\n* resteasy-jaxrs: resteasy (CVE-2020-1695)\n\n* camel-olingo4 (CVE-2020-1925)\n\n* springframework (CVE-2020-5421)\n\n* jsf-impl: Mojarra (CVE-2020-6950)\n\n* resteasy (CVE-2020-10688)\n\n* hibernate-validator (CVE-2020-10693)\n\n* wildfly-elytron (CVE-2020-10714)\n\n* undertow (CVE-2020-10719)\n\n* activemq (CVE-2020-13920)\n\n* cxf-core: cxf (CVE-2020-13954)\n\n* fuse-apicurito-operator-container: golang.org/x/text (CVE-2020-14040)\n\n* jboss-ejb-client: wildfly (CVE-2020-14297)\n\n* xercesimpl: wildfly (CVE-2020-14338)\n\n* xnio (CVE-2020-14340)\n\n* flink: apache-flink (CVE-2020-17518)\n\n* resteasy-client (CVE-2020-25633)\n\n* xstream (CVE-2020-26258)\n\n* mybatis (CVE-2020-26945)\n\n* pdfbox (CVE-2021-27807, CVE-2021-27906)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3140", "url": "https://access.redhat.com/errata/RHSA-2021:3140" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=jboss.fuse\u0026version=7.9.0", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=jboss.fuse\u0026version=7.9.0" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_fuse/7.9/", "url": "https://access.redhat.com/documentation/en-us/red_hat_fuse/7.9/" }, { "category": "external", "summary": "1443635", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1443635" }, { "category": "external", "summary": "1730462", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1730462" }, { "category": "external", "summary": "1758619", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758619" }, { "category": "external", "summary": "1764640", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1764640" }, { "category": "external", "summary": "1772008", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1772008" }, { "category": "external", "summary": "1785376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1785376" }, { "category": "external", "summary": "1790309", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1790309" }, { "category": "external", "summary": "1798509", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1798509" }, { "category": "external", "summary": "1805006", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1805006" }, { "category": "external", "summary": "1805501", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1805501" }, { "category": "external", "summary": "1806398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1806398" }, { "category": "external", "summary": "1806835", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1806835" }, { "category": "external", "summary": "1814974", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1814974" }, { "category": "external", "summary": "1825714", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1825714" }, { "category": "external", "summary": "1828459", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1828459" }, { "category": "external", "summary": "1838332", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1838332" }, { "category": "external", "summary": "1845626", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1845626" }, { "category": "external", "summary": "1851420", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1851420" }, { "category": "external", "summary": "1853595", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1853595" }, { "category": "external", "summary": "1853652", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1853652" }, { "category": "external", "summary": "1857024", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857024" }, { "category": "external", "summary": "1857040", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857040" }, { "category": "external", "summary": "1860054", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1860054" }, { "category": "external", "summary": "1860218", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1860218" }, { "category": "external", "summary": "1879042", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1879042" }, { "category": "external", "summary": "1880101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1880101" }, { "category": "external", "summary": "1881158", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1881158" }, { "category": "external", "summary": "1881353", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1881353" }, { "category": "external", "summary": "1881637", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1881637" }, { "category": "external", "summary": "1885485", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1885485" }, { "category": "external", "summary": "1886587", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886587" }, { "category": "external", "summary": "1887257", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1887257" }, { "category": "external", "summary": "1891132", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1891132" }, { "category": "external", "summary": "1898235", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898235" }, { "category": "external", "summary": "1903727", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903727" }, { "category": "external", "summary": "1908832", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1908832" }, { "category": "external", "summary": "1912881", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1912881" }, { "category": "external", "summary": "1913312", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1913312" }, { "category": "external", "summary": "1937440", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1937440" }, { "category": "external", "summary": "1941050", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1941050" }, { "category": "external", "summary": "1941055", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1941055" }, { "category": "external", "summary": "1945714", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1945714" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3140.json" } ], "title": "Red Hat Security Advisory: Red Hat Fuse 7.9.0 release and security update", "tracking": { "current_release_date": "2024-11-15T09:41:40+00:00", "generator": { "date": "2024-11-15T09:41:40+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:3140", "initial_release_date": "2021-08-11T18:21:58+00:00", "revision_history": [ { "date": "2021-08-11T18:21:58+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-08-11T18:21:58+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T09:41:40+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Fuse 7.9", "product": { "name": "Red Hat Fuse 7.9", "product_id": "Red Hat Fuse 7.9", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_fuse:7" } } } ], "category": "product_family", "name": "Red Hat JBoss Fuse" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-5645", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2017-04-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1443635" } ], "notes": [ { "category": "description", "text": "It was found that when using remote logging with log4j socket server the log4j server would deserialize any log event received via TCP or UDP. An attacker could use this flaw to send a specially crafted log event that, during deserialization, would execute arbitrary code in the context of the logger application.", "title": "Vulnerability description" }, { "category": "summary", "text": "log4j: Socket receiver deserialization vulnerability", "title": "Vulnerability summary" }, { "category": "other", "text": "The flaw in Log4j-1.x is now identified by CVE-2019-17571. CVE-2017-5645 has been assigned by MITRE to a similar flaw identified in Log4j-2.x", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-5645" }, { "category": "external", "summary": "RHBZ#1443635", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1443635" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5645", "url": "https://www.cve.org/CVERecord?id=CVE-2017-5645" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5645", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5645" } ], "release_date": "2017-04-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-11T18:21:58+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.9.0 product\ndocumentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.9/", "product_ids": [ "Red Hat Fuse 7.9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3140" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "Red Hat Fuse 7.9" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "log4j: Socket receiver deserialization vulnerability" }, { "cve": "CVE-2017-18640", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2019-12-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1785376" } ], "notes": [ { "category": "description", "text": "The Alias feature in SnakeYAML before 1.26 allows entity expansion during a load operation, a related issue to CVE-2003-1564.", "title": "Vulnerability description" }, { "category": "summary", "text": "snakeyaml: Billion laughs attack via alias feature", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-18640" }, { "category": "external", "summary": "RHBZ#1785376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1785376" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-18640", "url": "https://www.cve.org/CVERecord?id=CVE-2017-18640" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-18640", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-18640" } ], "release_date": "2019-12-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-11T18:21:58+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.9.0 product\ndocumentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.9/", "product_ids": [ "Red Hat Fuse 7.9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3140" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.9" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "snakeyaml: Billion laughs attack via alias feature" }, { "cve": "CVE-2019-12402", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2019-10-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1764640" } ], "notes": [ { "category": "description", "text": "A resource consumption vulnerability was discovered in apache-commons-compress in the way NioZipEncoding encodes filenames. Applications that use Compress to create archives, with one of the filenames within the archive being controlled by the user, may be vulnerable to this flaw. A remote attacker could exploit this flaw to cause an infinite loop during the archive creation, thus leading to a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "apache-commons-compress: Infinite loop in name encoding algorithm", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of apache-commons-compress as shipped with Red Hat Enterprise Linux 7, and the versions of rh-java-common-apache-commons-compress and rh-maven35-apache-commons-compress as shipped with Red Hat Software Collections 3, as they used a fallback zip encoding implementation (leveraging java.io) to encode filenames.\nThis issue does not affect the versions of rh-maven36-apache-commons-compress as shipped with Red Hat Software Collection 3 as they already include the patch.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-12402" }, { "category": "external", "summary": "RHBZ#1764640", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1764640" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12402", "url": "https://www.cve.org/CVERecord?id=CVE-2019-12402" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12402", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12402" } ], "release_date": "2019-08-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-11T18:21:58+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.9.0 product\ndocumentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.9/", "product_ids": [ "Red Hat Fuse 7.9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3140" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat Fuse 7.9" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "apache-commons-compress: Infinite loop in name encoding algorithm" }, { "cve": "CVE-2019-14887", "cwe": { "id": "CWE-757", "name": "Selection of Less-Secure Algorithm During Negotiation (\u0027Algorithm Downgrade\u0027)" }, "discovery_date": "2019-11-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1772008" } ], "notes": [ { "category": "description", "text": "A flaw was found when an OpenSSL security provider is used with Wildfly, the \u0027enabled-protocols\u0027 value in the Wildfly configuration isn\u0027t honored. An attacker could target the traffic sent from Wildfly and downgrade the connection to a weaker version of TLS, potentially breaking the encryption. This could lead to a leak of the data being passed over the network.", "title": "Vulnerability description" }, { "category": "summary", "text": "wildfly: The \u0027enabled-protocols\u0027 value in legacy security is not respected if OpenSSL security provider is in use", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14887" }, { "category": "external", "summary": "RHBZ#1772008", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1772008" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14887", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14887" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14887", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14887" } ], "release_date": "2020-03-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-11T18:21:58+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.9.0 product\ndocumentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.9/", "product_ids": [ "Red Hat Fuse 7.9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3140" }, { "category": "workaround", "details": "Avoid using an OpenSSL security provider and instead use the default configuration or regular JSSE provider with \u0027TLS\u0027.", "product_ids": [ "Red Hat Fuse 7.9" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.0" }, "products": [ "Red Hat Fuse 7.9" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "wildfly: The \u0027enabled-protocols\u0027 value in legacy security is not respected if OpenSSL security provider is in use" }, { "cve": "CVE-2019-16869", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2019-09-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758619" } ], "notes": [ { "category": "description", "text": "A flaw was found in Netty, where whitespace before the colon in HTTP headers is mishandled. This flaw allows an attacker to cause HTTP request smuggling.", "title": "Vulnerability description" }, { "category": "summary", "text": "netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform ships a vulnerable netty library as part of the logging-elasticsearch5 container. ElasticSearch\u0027s security team has stated that this vulnerability does not poses a substantial practical threat to ElasticSearch 6 [1]. We agree that this issue would be difficult to exploit these vulnerabilities on OpenShift Container Platform, so we\u0027re reducing the impact of this issue to moderate and may fix it in the future release.\n\nRed Hat Satellite ships vulnerable netty version embedded in Candlepin, however, is not directly vulnerable since HTTP requests are handled by Tomcat and not netty.\n\n[1] https://github.com/elastic/elasticsearch/issues/49396", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-16869" }, { "category": "external", "summary": "RHBZ#1758619", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758619" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16869", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16869" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16869", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16869" } ], "release_date": "2019-09-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-11T18:21:58+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.9.0 product\ndocumentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.9/", "product_ids": [ "Red Hat Fuse 7.9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3140" }, { "category": "workaround", "details": "* Use HTTP/2 instead (clear boundaries between requests)\n* Disable reuse of backend connections eg. ```http-reuse never``` in HAProxy or whatever equivalent LB settings", "product_ids": [ "Red Hat Fuse 7.9" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "Red Hat Fuse 7.9" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers" }, { "cve": "CVE-2019-20445", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2020-01-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1798509" } ], "notes": [ { "category": "description", "text": "A flaw was found in Netty before version 4.1.44, where it accepted multiple Content-Length headers and also accepted both Transfer-Encoding, as well as Content-Length headers where it should reject the message under such circumstances. In circumstances where Netty is used in the context of a server, it could result in a viable HTTP smuggling vulnerability.", "title": "Vulnerability description" }, { "category": "summary", "text": "netty: HttpObjectDecoder.java allows Content-Length header to accompanied by second Content-Length header", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform ships a vulnerable netty library as part of the logging-elasticsearch5 container. ElasticSearch\u0027s security team has stated that the previous vulnerability, CVE-2019-16869, does not poses a substantial practical threat to ElasticSearch 6 [1]. We agree that this issue would be difficult to exploit both these vulnerabilities on OpenShift Container Platform, so we\u0027re reducing the impact of this issue to moderate and may fix it in the future release.\n\nRed Hat Satellite ships a vulnerable version of netty embedded in Candlepin. However, the flaw can not be triggered in that context, because HTTP requests are handled by Tomcat, not by netty. A future release may fix this.\n\n[1] https://github.com/elastic/elasticsearch/issues/49396", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-20445" }, { "category": "external", "summary": "RHBZ#1798509", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1798509" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-20445", "url": "https://www.cve.org/CVERecord?id=CVE-2019-20445" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-20445", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-20445" } ], "release_date": "2020-01-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-11T18:21:58+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.9.0 product\ndocumentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.9/", "product_ids": [ "Red Hat Fuse 7.9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3140" }, { "category": "workaround", "details": "* Use HTTP/2 instead (clear boundaries between requests)\n* Disable reuse of backend connections eg. ```http-reuse never``` in HAProxy or whatever equivalent LB settings", "product_ids": [ "Red Hat Fuse 7.9" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat Fuse 7.9" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "netty: HttpObjectDecoder.java allows Content-Length header to accompanied by second Content-Length header" }, { "acknowledgments": [ { "names": [ "Mirko Selber" ], "organization": "Compass Security" } ], "cve": "CVE-2020-1695", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2019-07-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1730462" } ], "notes": [ { "category": "description", "text": "A flaw was found in Resteasy, where an improper input validation results in returning an illegal header that integrates into the server\u0027s response. This flaw may result in an injection, which leads to unexpected behavior when the HTTP response is constructed.", "title": "Vulnerability description" }, { "category": "summary", "text": "resteasy: Improper validation of response header in MediaTypeHeaderDelegate.java class", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-1695" }, { "category": "external", "summary": "RHBZ#1730462", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1730462" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-1695", "url": "https://www.cve.org/CVERecord?id=CVE-2020-1695" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-1695", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-1695" } ], "release_date": "2020-04-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-11T18:21:58+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.9.0 product\ndocumentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.9/", "product_ids": [ "Red Hat Fuse 7.9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3140" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "Red Hat Fuse 7.9" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "resteasy: Improper validation of response header in MediaTypeHeaderDelegate.java class" }, { "cve": "CVE-2020-1925", "cwe": { "id": "CWE-352", "name": "Cross-Site Request Forgery (CSRF)" }, "discovery_date": "2020-01-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1790309" } ], "notes": [ { "category": "description", "text": "Apache Olingo versions 4.0.0 to 4.7.0 provide the AsyncRequestWrapperImpl class which reads a URL from the Location header, and then sends a GET or DELETE request to this URL. It may allow to implement a SSRF attack. If an attacker tricks a client to connect to a malicious server, the server can make the client call any URL including internal resources which are not directly accessible by the attacker.", "title": "Vulnerability description" }, { "category": "summary", "text": "olingo-odata: Server side request forgery in AsyncResponseWrapperImpl", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-1925" }, { "category": "external", "summary": "RHBZ#1790309", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1790309" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-1925", "url": "https://www.cve.org/CVERecord?id=CVE-2020-1925" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-1925", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-1925" } ], "release_date": "2020-01-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-11T18:21:58+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.9.0 product\ndocumentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.9/", "product_ids": [ "Red Hat Fuse 7.9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3140" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat Fuse 7.9" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "olingo-odata: Server side request forgery in AsyncResponseWrapperImpl" }, { "acknowledgments": [ { "names": [ "@ZeddYu" ], "organization": "Apache Tomcat Security Team" } ], "cve": "CVE-2020-1935", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2019-12-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1806835" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache Tomcat. The HTTP header parsing code used an approach to end-of-line (EOL) parsing that allowed some invalid HTTP headers to be parsed as valid. This led to the possibility of HTTP Request Smuggling if Tomcat was located behind a reverse proxy that incorrectly handled the invalid Transfer-Encoding header in a particular manner. The highest threat with this vulnerability is system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Mishandling of Transfer-Encoding header allows for HTTP request smuggling", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenDaylight in Red Hat OpenStack 10 \u0026 13 was in technical preview status, because of this no fixes will be released for it.\n\nIn Red Hat Satellite 6, Candlepin is using Tomcat to provide a REST API, and has been found to be vulnerable to the flaw. However, it is currently believed that no useful attacks can be carried over.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-1935" }, { "category": "external", "summary": "RHBZ#1806835", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1806835" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-1935", "url": "https://www.cve.org/CVERecord?id=CVE-2020-1935" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-1935", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-1935" }, { "category": "external", "summary": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.100", "url": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.100" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.51", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.51" }, { "category": "external", "summary": "https://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.31", "url": "https://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.31" } ], "release_date": "2020-02-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-11T18:21:58+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.9.0 product\ndocumentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.9/", "product_ids": [ "Red Hat Fuse 7.9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3140" }, { "category": "workaround", "details": "Workaround for Red Hat Satellite 6 is to add iptables rule to deny TCP requests of Tomcat that are not originating from the Satellite.\n\nFor other Red Hat products, either mitigation isn\u0027t available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Red Hat Fuse 7.9" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Fuse 7.9" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: Mishandling of Transfer-Encoding header allows for HTTP request smuggling" }, { "cve": "CVE-2020-1938", "cwe": { "id": "CWE-285", "name": "Improper Authorization" }, "discovery_date": "2020-02-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1806398" } ], "notes": [ { "category": "description", "text": "CVE-2020-1938 is a file read/inclusion vulnerability in the AJP connector in Apache Tomcat. This is enabled by default with a default configuration port of 8009. A remote, unauthenticated attacker could exploit this vulnerability to read web application files from a vulnerable server. In instances where the vulnerable server allows file uploads, an attacker could upload malicious JavaServer Pages (JSP) code within a variety of file types and trigger this vulnerability to gain remote code execution (RCE).", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Apache Tomcat AJP File Read/Inclusion Vulnerability", "title": "Vulnerability summary" }, { "category": "other", "text": "Please refer to the Red Hat knowledgebase article: https://access.redhat.com/solutions/4851251 and CVE page https://access.redhat.com/security/cve/cve-2020-1745", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-1938" }, { "category": "external", "summary": "RHBZ#1806398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1806398" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-1938", "url": "https://www.cve.org/CVERecord?id=CVE-2020-1938" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-1938", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-1938" }, { "category": "external", "summary": "https://meterpreter.org/cve-2020-1938-apache-tomcat-ajp-connector-remote-code-execution-vulnerability-alert/", "url": "https://meterpreter.org/cve-2020-1938-apache-tomcat-ajp-connector-remote-code-execution-vulnerability-alert/" }, { "category": "external", "summary": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.100", "url": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.100" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.51", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.51" }, { "category": "external", "summary": "https://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.31", "url": "https://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.31" }, { "category": "external", "summary": "https://www.cnvd.org.cn/webinfo/show/5415", "url": "https://www.cnvd.org.cn/webinfo/show/5415" }, { "category": "external", "summary": "https://www.tenable.com/blog/cve-2020-1938-ghostcat-apache-tomcat-ajp-file-readinclusion-vulnerability-cnvd-2020-10487", "url": "https://www.tenable.com/blog/cve-2020-1938-ghostcat-apache-tomcat-ajp-file-readinclusion-vulnerability-cnvd-2020-10487" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2020-02-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-11T18:21:58+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.9.0 product\ndocumentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.9/", "product_ids": [ "Red Hat Fuse 7.9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3140" }, { "category": "workaround", "details": "Please refer to the Red Hat knowledgebase article: https://access.redhat.com/solutions/4851251", "product_ids": [ "Red Hat Fuse 7.9" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L", "version": "3.1" }, "products": [ "Red Hat Fuse 7.9" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-03-03T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Low" } ], "title": "tomcat: Apache Tomcat AJP File Read/Inclusion Vulnerability" }, { "cve": "CVE-2020-5410", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2020-06-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1845626" } ], "notes": [ { "category": "description", "text": "A flaw was found in spring-cloud-config in versions prior to 2.1.9 and 2.2.3. Applications are allowed to serve arbitrary configuration files through the spring-cloud-config-server module allowing an attacker to send a request using a specially crafted URL to create a directory traversal attack. The highest threat from this vulnerability is to data confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "spring-cloud-config-server: sending a request using a specially crafted URL can lead to a directory traversal attack", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-5410" }, { "category": "external", "summary": "RHBZ#1845626", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1845626" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-5410", "url": "https://www.cve.org/CVERecord?id=CVE-2020-5410" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-5410", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-5410" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2020-05-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-11T18:21:58+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.9.0 product\ndocumentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.9/", "product_ids": [ "Red Hat Fuse 7.9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3140" }, { "category": "workaround", "details": "Users of vulnerable versions or older, unsupported versions of spring-cloud-config-server should upgrade to a patched version. Spring-cloud-config-server should only be accessible on internal networks.", "product_ids": [ "Red Hat Fuse 7.9" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Fuse 7.9" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-03-25T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Low" } ], "title": "spring-cloud-config-server: sending a request using a specially crafted URL can lead to a directory traversal attack" }, { "cve": "CVE-2020-5421", "discovery_date": "2020-09-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1881158" } ], "notes": [ { "category": "description", "text": "In Spring Framework, the protections against RFD attacks from CVE-2015-5211 may be bypassed depending on the browser used through the use of a jsessionid path parameter.", "title": "Vulnerability description" }, { "category": "summary", "text": "springframework: RFD protection bypass via jsessionid", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the version of SpringFramework (embedded in rhvm-dependencies) shipped with Red Hat Virtualization, as it does not provide support for spring-web.\n\nIn Red Hat Gluster Storage 3, SpringFramework (embedded in rhvm-dependencies) was shipped as a part of Red Hat Gluster Storage Console that is no longer supported for use with Red Hat Gluster Storage 3.5. However, spring-web is not included in the shipped version of SpringFramework.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-5421" }, { "category": "external", "summary": "RHBZ#1881158", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1881158" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-5421", "url": "https://www.cve.org/CVERecord?id=CVE-2020-5421" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-5421", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-5421" } ], "release_date": "2020-09-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-11T18:21:58+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.9.0 product\ndocumentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.9/", "product_ids": [ "Red Hat Fuse 7.9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3140" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat Fuse 7.9" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "springframework: RFD protection bypass via jsessionid" }, { "acknowledgments": [ { "names": [ "An Trinh" ] } ], "cve": "CVE-2020-6950", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2019-12-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1805006" } ], "notes": [ { "category": "description", "text": "A flaw was found in Eclipse Mojarra before version 2.3.14, where it is vulnerable to a path traversal flaw via the loc parameter or the con parameter. An attacker could exploit this flaw to read arbitrary files.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mojarra: Path traversal via either the loc parameter or the con parameter, incomplete fix of CVE-2018-14371", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-6950" }, { "category": "external", "summary": "RHBZ#1805006", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1805006" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-6950", "url": "https://www.cve.org/CVERecord?id=CVE-2020-6950" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-6950", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-6950" }, { "category": "external", "summary": "https://bugs.eclipse.org/bugs/show_bug.cgi?id=550943", "url": "https://bugs.eclipse.org/bugs/show_bug.cgi?id=550943" }, { "category": "external", "summary": "https://github.com/eclipse-ee4j/mojarra/commit/1b434748d9239f42eae8aa7d37d7a0930c061e24", "url": "https://github.com/eclipse-ee4j/mojarra/commit/1b434748d9239f42eae8aa7d37d7a0930c061e24" }, { "category": "external", "summary": "https://github.com/eclipse-ee4j/mojarra/commit/cefbb9447e7be560e59da2da6bd7cb93776f7741", "url": "https://github.com/eclipse-ee4j/mojarra/commit/cefbb9447e7be560e59da2da6bd7cb93776f7741" }, { "category": "external", "summary": "https://github.com/eclipse-ee4j/mojarra/issues/4571", "url": "https://github.com/eclipse-ee4j/mojarra/issues/4571" }, { "category": "external", "summary": "https://github.com/javaserverfaces/mojarra/issues/4364", "url": "https://github.com/javaserverfaces/mojarra/issues/4364" } ], "release_date": "2020-02-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-11T18:21:58+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.9.0 product\ndocumentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.9/", "product_ids": [ "Red Hat Fuse 7.9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3140" }, { "category": "workaround", "details": "There is no currently known mitigation for this flaw.", "product_ids": [ "Red Hat Fuse 7.9" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Fuse 7.9" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mojarra: Path traversal via either the loc parameter or the con parameter, incomplete fix of CVE-2018-14371" }, { "cve": "CVE-2020-9484", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-05-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1838332" } ], "notes": [ { "category": "description", "text": "A deserialization flaw was discovered in Apache Tomcat\u0027s use of a FileStore. Under specific circumstances, an attacker can use a specially crafted request to trigger Remote Code Execution through deserialization of the file under their control. The highest threat from the vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: deserialization flaw in session persistence storage leading to RCE", "title": "Vulnerability summary" }, { "category": "other", "text": "In Red Hat Enterprise Linux 8, Red Hat Certificate System 10 and Identity Management are using the pki-servlet-engine component, which embeds a vulnerable version of Tomcat. However, in these specific contexts, the prerequisites to the vulnerability are not met. The PersistentManager is not set, and a SecurityManager is used. The use of pki-servlet-engine outside of these contexts is not supported. As a result, the vulnerability can not be triggered in supported configurations of these products. A future update may update Tomcat in pki-servlet-engine.\n\nRed Hat Satellite do not ship Tomcat and rather use its configuration. The product is not affected because configuration does not make use of PersistanceManager or FileStore. Tomcat updates can be obtain from Red Hat Enterprise Linux (RHEL) RHSA.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-9484" }, { "category": "external", "summary": "RHBZ#1838332", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1838332" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-9484", "url": "https://www.cve.org/CVERecord?id=CVE-2020-9484" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-9484", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-9484" }, { "category": "external", "summary": "http://mail-archives.apache.org/mod_mbox/tomcat-announce/202005.mbox/%3Ce3a0a517-bf82-ba62-0af6-24b83ea0e4e2%40apache.org%3E", "url": "http://mail-archives.apache.org/mod_mbox/tomcat-announce/202005.mbox/%3Ce3a0a517-bf82-ba62-0af6-24b83ea0e4e2%40apache.org%3E" }, { "category": "external", "summary": "http://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.0.0-M5", "url": "http://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.0.0-M5" }, { "category": "external", "summary": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.104", "url": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.104" }, { "category": "external", "summary": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.55", "url": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.55" }, { "category": "external", "summary": "http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.35", "url": "http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.35" } ], "release_date": "2020-05-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-11T18:21:58+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.9.0 product\ndocumentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.9/", "product_ids": [ "Red Hat Fuse 7.9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3140" }, { "category": "workaround", "details": "Users may configure the PersistenceManager with an appropriate value for sessionAttributeValueClassNameFilter to ensure that only application provided attributes are serialized and deserialized. For more details about the configuration, refer to the Apache Tomcat 9 Configuration Reference https://tomcat.apache.org/tomcat-9.0-doc/config/manager.html.", "product_ids": [ "Red Hat Fuse 7.9" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.9" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: deserialization flaw in session persistence storage leading to RCE" }, { "cve": "CVE-2020-10688", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2020-03-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1814974" } ], "notes": [ { "category": "description", "text": "A cross-site scripting (XSS) flaw was found in RESTEasy, where it did not properly handle URL encoding when the RESTEASY003870 exception occurs. An attacker could use this flaw to launch a reflected XSS attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "RESTEasy: RESTEASY003870 exception in RESTEasy can lead to a reflected XSS attack", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-10688" }, { "category": "external", "summary": "RHBZ#1814974", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1814974" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10688", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10688" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10688", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10688" }, { "category": "external", "summary": "https://github.com/quarkusio/quarkus/issues/7248", "url": "https://github.com/quarkusio/quarkus/issues/7248" }, { "category": "external", "summary": "https://issues.redhat.com/browse/RESTEASY-2519", "url": "https://issues.redhat.com/browse/RESTEASY-2519" } ], "release_date": "2020-02-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-11T18:21:58+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.9.0 product\ndocumentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.9/", "product_ids": [ "Red Hat Fuse 7.9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3140" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Fuse 7.9" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "RESTEasy: RESTEASY003870 exception in RESTEasy can lead to a reflected XSS attack" }, { "acknowledgments": [ { "names": [ "Alvaro Mu\u00f1oz" ], "organization": "GitHub Security Labs" } ], "cve": "CVE-2020-10693", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2020-02-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1805501" } ], "notes": [ { "category": "description", "text": "A flaw was found in Hibernate Validator version 6.1.2.Final. A bug in the message interpolation processor enables invalid EL expressions to be evaluated as if they were valid. This flaw allows attackers to bypass input sanitation (escaping, stripping) controls that developers may have put in place when handling user-controlled data in error messages.", "title": "Vulnerability description" }, { "category": "summary", "text": "hibernate-validator: Improper input validation in the interpolation of constraint error messages", "title": "Vulnerability summary" }, { "category": "other", "text": "hibernate-validator is packaged with Red Hat OpenStack Platform 13.0\u0027s OpenDaylight (ODL). However, because ODL is technical preview in this version and the flaw is moderate, Red Hat will not be releasing a fix for the OpenStack package at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-10693" }, { "category": "external", "summary": "RHBZ#1805501", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1805501" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10693", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10693" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10693", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10693" } ], "release_date": "2020-05-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-11T18:21:58+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.9.0 product\ndocumentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.9/", "product_ids": [ "Red Hat Fuse 7.9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3140" }, { "category": "workaround", "details": "You can pass user input as an expression variable by unwrapping the context to HibernateConstraintValidatorContext. Please refer to the https://in.relation.to/2020/05/07/hibernate-validator-615-6020-released/ and https://docs.jboss.org/hibernate/stable/validator/reference/en-US/html_single/#_the_code_constraintvalidatorcontext_code.", "product_ids": [ "Red Hat Fuse 7.9" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Fuse 7.9" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hibernate-validator: Improper input validation in the interpolation of constraint error messages" }, { "acknowledgments": [ { "names": [ "Mark Banierink" ], "organization": "Nedap" } ], "cve": "CVE-2020-10714", "cwe": { "id": "CWE-384", "name": "Session Fixation" }, "discovery_date": "2020-03-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1825714" } ], "notes": [ { "category": "description", "text": "A flaw was found in WildFly Elytron version 1.11.3.Final and before. When using WildFly Elytron FORM authentication with a session ID in the URL, an attacker could perform a session fixation attack. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "wildfly-elytron: session fixation when using FORM authentication", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-10714" }, { "category": "external", "summary": "RHBZ#1825714", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1825714" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10714", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10714" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10714", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10714" } ], "release_date": "2020-04-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-11T18:21:58+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.9.0 product\ndocumentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.9/", "product_ids": [ "Red Hat Fuse 7.9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3140" }, { "category": "workaround", "details": "This attack is dependent on the attacker being able to create a session and the victim accessing the session before the session expires, we do have a 15 minute session timeout by default but the attacker could also keep this alive by say sending in a request every five minutes.\n\nThe server by default supports session tracking by URL and Cookie, if the web.xml is updated to support COOKIE only the exploit is not possible by sharing the link.\n~~~\n \u003csession-config\u003e\n \u003ctracking-mode\u003eURL\u003c/tracking-mode\u003e\n \u003c/session-config\u003e\n~~~\nTO\n~~~\n \u003csession-config\u003e\n \u003ctracking-mode\u003eCOOKIE\u003c/tracking-mode\u003e\n \u003c/session-config\u003e\n~~~", "product_ids": [ "Red Hat Fuse 7.9" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.9" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "wildfly-elytron: session fixation when using FORM authentication" }, { "acknowledgments": [ { "names": [ "ZeddYu" ] } ], "cve": "CVE-2020-10719", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2020-02-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1828459" } ], "notes": [ { "category": "description", "text": "A flaw was found in Undertow, regarding the processing of invalid HTTP requests with large chunk sizes. This flaw allows an attacker to take advantage of HTTP request smuggling.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: invalid HTTP request with large chunk size", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-10719" }, { "category": "external", "summary": "RHBZ#1828459", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1828459" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10719", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10719" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10719", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10719" } ], "release_date": "2020-05-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-11T18:21:58+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.9.0 product\ndocumentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.9/", "product_ids": [ "Red Hat Fuse 7.9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3140" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Fuse 7.9" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "undertow: invalid HTTP request with large chunk size" }, { "cve": "CVE-2020-11996", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-06-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1851420" } ], "notes": [ { "category": "description", "text": "A specially crafted sequence of HTTP/2 requests sent to Apache Tomcat 10.0.0-M1 to 10.0.0-M5, 9.0.0.M1 to 9.0.35 and 8.5.0 to 8.5.55 could trigger high CPU usage for several seconds. If a sufficient number of such requests were made on concurrent HTTP/2 connections, the server could become unresponsive.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: specially crafted sequence of HTTP/2 requests can lead to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform\u0027s OpenDaylight will not be updated for this flaw because it was deprecated as of RHOSP14 and is only receiving security fixes for Important and Critical flaws.\nApache Tomcat versions as shipped with Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as it doesn\u0027t support HTTP/2 protocol.\nRed Hat Enterprise Linux 8\u0027s Identity Management is using an affected version of Tomcat bundled within PKI servlet engine, however HTTP/2 protocol is not supported by this component.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-11996" }, { "category": "external", "summary": "RHBZ#1851420", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1851420" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11996", "url": "https://www.cve.org/CVERecord?id=CVE-2020-11996" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11996", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11996" }, { "category": "external", "summary": "http://mail-archives.apache.org/mod_mbox/tomcat-announce/202006.mbox/%3Cfd56bc1d-1219-605b-99c7-946bf7bd8ad4%40apache.org%3E", "url": "http://mail-archives.apache.org/mod_mbox/tomcat-announce/202006.mbox/%3Cfd56bc1d-1219-605b-99c7-946bf7bd8ad4%40apache.org%3E" }, { "category": "external", "summary": "http://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.0.0-M6", "url": "http://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.0.0-M6" }, { "category": "external", "summary": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.56", "url": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.56" }, { "category": "external", "summary": "http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.36", "url": "http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.36" } ], "release_date": "2020-06-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-11T18:21:58+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.9.0 product\ndocumentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.9/", "product_ids": [ "Red Hat Fuse 7.9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3140" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.9" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: specially crafted sequence of HTTP/2 requests can lead to DoS" }, { "cve": "CVE-2020-13920", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2020-09-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1880101" } ], "notes": [ { "category": "description", "text": "Apache ActiveMQ uses LocateRegistry.createRegistry() to create the JMX RMI registry and binds the server to the \"jmxrmi\" entry. It is possible to connect to the registry without authentication and call the rebind method to rebind jmxrmi to something else. If an attacker creates another server to proxy the original, and bound that, he effectively becomes a man in the middle and is able to intercept the credentials when an user connects.", "title": "Vulnerability description" }, { "category": "summary", "text": "activemq: improper authentication allows MITM attack", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-13920" }, { "category": "external", "summary": "RHBZ#1880101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1880101" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-13920", "url": "https://www.cve.org/CVERecord?id=CVE-2020-13920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-13920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13920" } ], "release_date": "2020-09-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-11T18:21:58+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.9.0 product\ndocumentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.9/", "product_ids": [ "Red Hat Fuse 7.9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3140" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Fuse 7.9" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "activemq: improper authentication allows MITM attack" }, { "cve": "CVE-2020-13934", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-07-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1857040" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache Tomcat, where an h2c direct connection did not release the HTTP/1.1 processor after the upgrade to HTTP/2. If a sufficient number of such requests are made, an OutOfMemoryException could occur, leading to a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: OutOfMemoryException caused by HTTP/2 connection leak could lead to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Certificate System 10.0 and Red Hat Enterprise Linux 8\u0027s Identity Management, are using a vulnerable version of Tomcat that is bundled into the pki-servlet-engine component. However, HTTP/2 is not enabled in such a configuration, and it is not possible to trigger the flaw in a supported setup. A future update may fix the code.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-13934" }, { "category": "external", "summary": "RHBZ#1857040", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857040" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-13934", "url": "https://www.cve.org/CVERecord?id=CVE-2020-13934" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-13934", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13934" }, { "category": "external", "summary": "http://mail-archives.apache.org/mod_mbox/tomcat-announce/202007.mbox/%3Cad62f54e-8fd7-e326-25f1-3bdf1ffa3818%40apache.org%3E", "url": "http://mail-archives.apache.org/mod_mbox/tomcat-announce/202007.mbox/%3Cad62f54e-8fd7-e326-25f1-3bdf1ffa3818%40apache.org%3E" }, { "category": "external", "summary": "http://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.0.0-M7", "url": "http://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.0.0-M7" }, { "category": "external", "summary": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.105", "url": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.105" }, { "category": "external", "summary": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.57", "url": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.57" }, { "category": "external", "summary": "http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.37", "url": "http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.37" } ], "release_date": "2020-07-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-11T18:21:58+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.9.0 product\ndocumentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.9/", "product_ids": [ "Red Hat Fuse 7.9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3140" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.9" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: OutOfMemoryException caused by HTTP/2 connection leak could lead to DoS" }, { "cve": "CVE-2020-13935", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-07-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1857024" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache Tomcat, where the payload length in a WebSocket frame was not correctly validated. Invalid payload lengths could trigger an infinite loop. Multiple requests with invalid payload lengths could lead to a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: multiple requests with invalid payload length in a WebSocket frame could lead to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Certificate System 10.0 as well as Red Hat Enterprise Linux 8\u0027s Identity Management, are using a vulnerable version of Tomcat, bundled into the pki-servlet-engine component. However, there is no entry point for WebSockets, thus it is not possible to trigger the flaw in a supported setup. A future update may fix the code. Similarly, Red Hat OpenStack Platform 13 does not ship with WebSocket functionality enabled by default.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-13935" }, { "category": "external", "summary": "RHBZ#1857024", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857024" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-13935", "url": "https://www.cve.org/CVERecord?id=CVE-2020-13935" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-13935", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13935" }, { "category": "external", "summary": "http://mail-archives.apache.org/mod_mbox/tomcat-announce/202007.mbox/%3C39e4200c-6f4e-b85d-fe4b-a9c2bd5fdc3d%40apache.org%3E", "url": "http://mail-archives.apache.org/mod_mbox/tomcat-announce/202007.mbox/%3C39e4200c-6f4e-b85d-fe4b-a9c2bd5fdc3d%40apache.org%3E" }, { "category": "external", "summary": "http://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.0.0-M7", "url": "http://tomcat.apache.org/security-10.html#Fixed_in_Apache_Tomcat_10.0.0-M7" }, { "category": "external", "summary": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.105", "url": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.105" }, { "category": "external", "summary": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.57", "url": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.57" }, { "category": "external", "summary": "http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.37", "url": "http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.37" } ], "release_date": "2020-07-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-11T18:21:58+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.9.0 product\ndocumentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.9/", "product_ids": [ "Red Hat Fuse 7.9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3140" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "Red Hat Fuse 7.9" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.9" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: multiple requests with invalid payload length in a WebSocket frame could lead to DoS" }, { "cve": "CVE-2020-13936", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2021-03-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1937440" } ], "notes": [ { "category": "description", "text": "A flaw was found in velocity. An attacker, able to modify Velocity templates, may execute arbitrary Java code or run arbitrary system commands with the same privileges as the account running the Servlet container. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "velocity: arbitrary code execution when attacker is able to modify templates", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform (OCP) openshift-logging/elasticsearch6-rhel8 container does contain a vulnerable version of velocity. The references to the library only occur in the x-pack component which is an enterprise-only feature of Elasticsearch - hence it has been marked as wontfix as this time and may be fixed in a future release. Additionally the hive container only references velocity in the testutils of the code but the code still exists in the container, as such it has been given a Moderate impact.\n\n* Velocity as shipped with Red Hat Enterprise Linux 6 is not affected because it does not contain the vulnerable code.\n\n* Velocity as shipped with Red Hat Enterprise Linux 7 contains a vulnerable version, but it is used as a dependency for IdM/ipa, which does not use the vulnerable functionality. It has been marked as Moderate for this reason.\n\n* Although velocity shipped in Red Hat Enterprise Linux 8\u0027s pki-deps:10.6 for IdM/ipa is a vulnerable version, the vulnerable code is not used by pki. It has been marked as Low for this reason.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-13936" }, { "category": "external", "summary": "RHBZ#1937440", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1937440" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-13936", "url": "https://www.cve.org/CVERecord?id=CVE-2020-13936" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-13936", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13936" } ], "release_date": "2021-03-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-11T18:21:58+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.9.0 product\ndocumentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.9/", "product_ids": [ "Red Hat Fuse 7.9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3140" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.9" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "velocity: arbitrary code execution when attacker is able to modify templates" }, { "cve": "CVE-2020-13954", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2020-11-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898235" } ], "notes": [ { "category": "description", "text": "By default, Apache CXF creates a /services page containing a listing of the available endpoint names and addresses. This webpage is vulnerable to a reflected Cross-Site Scripting (XSS) attack via the styleSheetPath, which allows a malicious actor to inject javascript into the web page. This vulnerability affects all versions of Apache CXF prior to 3.4.1 and 3.3.8. Please note that this is a separate issue to CVE-2019-17573.", "title": "Vulnerability description" }, { "category": "summary", "text": "cxf: XSS via the styleSheetPath", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-13954" }, { "category": "external", "summary": "RHBZ#1898235", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898235" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-13954", "url": "https://www.cve.org/CVERecord?id=CVE-2020-13954" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-13954", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13954" } ], "release_date": "2020-11-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-11T18:21:58+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.9.0 product\ndocumentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.9/", "product_ids": [ "Red Hat Fuse 7.9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3140" }, { "category": "workaround", "details": "Users can disable the service listing altogether by setting the \"hide-service-list-page\" servlet parameter to \"true\".", "product_ids": [ "Red Hat Fuse 7.9" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Fuse 7.9" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "cxf: XSS via the styleSheetPath" }, { "cve": "CVE-2020-13956", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2020-10-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1886587" } ], "notes": [ { "category": "description", "text": "Apache HttpClient versions prior to version 4.5.13 and 5.0.3 can misinterpret malformed authority component in request URIs passed to the library as java.net.URI object and pick the wrong target host for request execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "apache-httpclient: incorrect handling of malformed authority component in request URIs", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Container Platform (OCP) the affected components are behind OpenShift OAuth authentication. This restricts access to the vulnerable httpclient library to authenticated users only. Additionally the vulnerable httpclient library is not used directly in OCP components, therefore the impact by this vulnerability is Low.\nIn OCP 4 there are no plans to maintain ose-logging-elasticsearch5 container, hence marked as wontfix.\n\nIn the Red Hat Enterprise Linux platforms, Maven 35 and 36 are affected via their respective `httpcomponents-client` component.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-13956" }, { "category": "external", "summary": "RHBZ#1886587", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886587" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-13956", "url": "https://www.cve.org/CVERecord?id=CVE-2020-13956" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-13956", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13956" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2020/10/08/4", "url": "https://www.openwall.com/lists/oss-security/2020/10/08/4" } ], "release_date": "2020-10-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-11T18:21:58+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.9.0 product\ndocumentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.9/", "product_ids": [ "Red Hat Fuse 7.9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3140" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Fuse 7.9" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "apache-httpclient: incorrect handling of malformed authority component in request URIs" }, { "cve": "CVE-2020-14040", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2020-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1853652" } ], "notes": [ { "category": "description", "text": "A denial of service vulnerability was found in the golang.org/x/text library. A library or application must use one of the vulnerable functions, such as unicode.Transform, transform.String, or transform.Byte, to be susceptible to this vulnerability. If an attacker is able to supply specific characters or strings to the vulnerable application, there is the potential to cause an infinite loop to occur using more memory, resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash", "title": "Vulnerability summary" }, { "category": "other", "text": "* OpenShift ServiceMesh (OSSM) 1.0 is Out Of Support Scope (OOSS) for Moderate and Low impact vulnerabilities. Jaeger was packaged with ServiceMesh in 1.0, and hence is also marked OOSS, but the Jaeger-Operator is a standalone product and is affected by this vulnerability.\n\n* Because Service Telemetry Framework does not directly use unicode.UTF16, no update will be provided at this time for STF\u0027s sg-core-container.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14040" }, { "category": "external", "summary": "RHBZ#1853652", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1853652" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14040", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14040" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14040", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14040" }, { "category": "external", "summary": "https://github.com/golang/go/issues/39491", "url": "https://github.com/golang/go/issues/39491" }, { "category": "external", "summary": "https://groups.google.com/forum/#!topic/golang-announce/bXVeAmGOqz0", "url": "https://groups.google.com/forum/#!topic/golang-announce/bXVeAmGOqz0" } ], "release_date": "2020-06-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-11T18:21:58+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.9.0 product\ndocumentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.9/", "product_ids": [ "Red Hat Fuse 7.9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3140" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.9" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash" }, { "cve": "CVE-2020-14297", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1853595" } ], "notes": [ { "category": "description", "text": "A flaw was found in Wildfly\u0027s EJB Client, where the accumulation of specific EJB transaction objects over time can cause services to slow down and eventually become unavailable. This flaw allows an attacker to cause a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "wildfly: Some EJB transaction objects may get accumulated causing Denial of Service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14297" }, { "category": "external", "summary": "RHBZ#1853595", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1853595" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14297", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14297" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14297", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14297" } ], "release_date": "2020-07-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-11T18:21:58+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.9.0 product\ndocumentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.9/", "product_ids": [ "Red Hat Fuse 7.9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3140" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.9" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "wildfly: Some EJB transaction objects may get accumulated causing Denial of Service" }, { "cve": "CVE-2020-14338", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2020-07-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1860054" } ], "notes": [ { "category": "description", "text": "A flaw was found in Wildfly\u0027s implementation of Xerces, specifically in the way the XMLSchemaValidator class in the JAXP component of Wildfly enforced the \"use-grammar-pool-only\" feature. This flaw allows a specially-crafted XML file to manipulate the validation process in certain cases. This issue is the same flaw as CVE-2020-14621, which affected OpenJDK, and uses a similar code.", "title": "Vulnerability description" }, { "category": "summary", "text": "wildfly: XML validation manipulation due to incomplete application of use-grammar-pool-only in xercesImpl", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14338" }, { "category": "external", "summary": "RHBZ#1860054", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1860054" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14338", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14338" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14338", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14338" } ], "release_date": "2020-08-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-11T18:21:58+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.9.0 product\ndocumentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.9/", "product_ids": [ "Red Hat Fuse 7.9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3140" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Fuse 7.9" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "wildfly: XML validation manipulation due to incomplete application of use-grammar-pool-only in xercesImpl" }, { "acknowledgments": [ { "names": [ "Masafumi Miura" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2020-14340", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-07-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1860218" } ], "notes": [ { "category": "description", "text": "A flaw was found in xnio. A file descriptor leak caused by growing amounts of NIO Selector file, handled between garbage collection cycles, may allow the attacker to cause a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "xnio: file descriptor leak caused by growing amounts of NIO Selector file handles may lead to DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14340" }, { "category": "external", "summary": "RHBZ#1860218", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1860218" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14340", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14340" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14340", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14340" } ], "release_date": "2020-07-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-11T18:21:58+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.9.0 product\ndocumentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.9/", "product_ids": [ "Red Hat Fuse 7.9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3140" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.9" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "xnio: file descriptor leak caused by growing amounts of NIO Selector file handles may lead to DoS" }, { "cve": "CVE-2020-17510", "cwe": { "id": "CWE-290", "name": "Authentication Bypass by Spoofing" }, "discovery_date": "2020-11-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1903727" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache shiro. When using Apache Shiro with Spring, a specially crafted HTTP request may cause an authentication bypass. This highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "shiro: specially crafted HTTP request may cause an authentication bypass", "title": "Vulnerability summary" }, { "category": "other", "text": "Whilst the OpenDaylight version that is included in Red Hat OpenStack Platform includes the affected code, the vulnerable function is not used and therefore not exploitable.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-17510" }, { "category": "external", "summary": "RHBZ#1903727", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903727" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-17510", "url": "https://www.cve.org/CVERecord?id=CVE-2020-17510" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-17510", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-17510" } ], "release_date": "2020-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-11T18:21:58+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.9.0 product\ndocumentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.9/", "product_ids": [ "Red Hat Fuse 7.9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3140" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.9" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "shiro: specially crafted HTTP request may cause an authentication bypass" }, { "cve": "CVE-2020-17518", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2021-01-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1913312" } ], "notes": [ { "category": "description", "text": "Apache Flink 1.5.1 introduced a REST handler that allows you to write an uploaded file to an arbitrary location on the local file system, through a maliciously modified HTTP HEADER. The files can be written to any location accessible by Flink 1.5.1. All users should upgrade to Flink 1.11.3 or 1.12.0 if their Flink instance(s) are exposed. The issue was fixed in commit a5264a6f41524afe8ceadf1d8ddc8c80f323ebc4 from apache/flink:master.", "title": "Vulnerability description" }, { "category": "summary", "text": "apache-flink: directory traversal attack allows remote file writing through the REST API", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-17518" }, { "category": "external", "summary": "RHBZ#1913312", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1913312" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-17518", "url": "https://www.cve.org/CVERecord?id=CVE-2020-17518" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-17518", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-17518" } ], "release_date": "2021-01-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-11T18:21:58+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.9.0 product\ndocumentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.9/", "product_ids": [ "Red Hat Fuse 7.9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3140" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat Fuse 7.9" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "apache-flink: directory traversal attack allows remote file writing through the REST API" }, { "cve": "CVE-2020-25633", "cwe": { "id": "CWE-209", "name": "Generation of Error Message Containing Sensitive Information" }, "discovery_date": "2020-09-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1879042" } ], "notes": [ { "category": "description", "text": "A flaw was found in the RESTEasy client in all versions of RESTEasy up to 4.5.6.Final. This flaw allows client users to obtain the server\u0027s potentially sensitive information when the server receives the WebApplicationException from the RESTEasy client call. The highest threat from this vulnerability is to confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "resteasy-client: potential sensitive information leakage in JAX-RS RESTEasy Client\u0027s WebApplicationException handling", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25633" }, { "category": "external", "summary": "RHBZ#1879042", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1879042" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25633", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25633" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25633", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25633" } ], "release_date": "2020-09-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-11T18:21:58+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.9.0 product\ndocumentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.9/", "product_ids": [ "Red Hat Fuse 7.9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3140" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Fuse 7.9" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "resteasy-client: potential sensitive information leakage in JAX-RS RESTEasy Client\u0027s WebApplicationException handling" }, { "cve": "CVE-2020-25638", "cwe": { "id": "CWE-89", "name": "Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)" }, "discovery_date": "2020-09-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1881353" } ], "notes": [ { "category": "description", "text": "A flaw was found in hibernate-core in versions prior to and including 5.4.23.Final. A SQL injection in the implementation of the JPA Criteria API can permit unsanitized literals when a literal is used in the SQL comments of the query. This flaw could allow an attacker to access unauthorized information or possibly conduct further attacks. The highest threat from this vulnerability is to data confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "hibernate-core: SQL injection vulnerability when both hibernate.use_sql_comments and JPQL String literals are used", "title": "Vulnerability summary" }, { "category": "other", "text": "For Red Hat Process Automation Manager and Red Hat Decision Manager, the kie-server-ee7 zip is primarily for Weblogic/Websphere which is decided to stay on hibernate 5.1.x, it\u0027s not possible to make an upgrade to 5.3.x due to technical reasons. For this reason this fix is included only for kie-server-ee7. For this reason there are two components for RHPAM and RHDM.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25638" }, { "category": "external", "summary": "RHBZ#1881353", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1881353" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25638", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25638" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25638", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25638" } ], "release_date": "2020-10-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-11T18:21:58+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.9.0 product\ndocumentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.9/", "product_ids": [ "Red Hat Fuse 7.9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3140" }, { "category": "workaround", "details": "Set hibernate.use_sql_comments to false, which is the default value, or use named parameters instead of literals. Please refer to details in https://docs.jboss.org/hibernate/orm/5.4/userguide/html_single/Hibernate_User_Guide.html#configurations-logging and https://docs.jboss.org/hibernate/orm/5.4/userguide/html_single/Hibernate_User_Guide.html#sql-query-parameters.", "product_ids": [ "Red Hat Fuse 7.9" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat Fuse 7.9" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hibernate-core: SQL injection vulnerability when both hibernate.use_sql_comments and JPQL String literals are used" }, { "cve": "CVE-2020-25640", "cwe": { "id": "CWE-532", "name": "Insertion of Sensitive Information into Log File" }, "discovery_date": "2020-09-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1881637" } ], "notes": [ { "category": "description", "text": "A flaw was found in wildfly. JMS passwords are logged by the resource adaptor in plain text at the warning level when a connection error occurs allowing any user that has access to the log to gain access to this sensitive information. The highest threat from this vulnerability is to data confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "wildfly: resource adapter logs plaintext JMS password at warning level on connection error", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25640" }, { "category": "external", "summary": "RHBZ#1881637", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1881637" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25640", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25640" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25640", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25640" }, { "category": "external", "summary": "https://github.com/amqphub/amqp-10-resource-adapter/issues/13", "url": "https://github.com/amqphub/amqp-10-resource-adapter/issues/13" } ], "release_date": "2020-09-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-11T18:21:58+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.9.0 product\ndocumentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.9/", "product_ids": [ "Red Hat Fuse 7.9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3140" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Fuse 7.9" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "wildfly: resource adapter logs plaintext JMS password at warning level on connection error" }, { "cve": "CVE-2020-25644", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2020-05-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1885485" } ], "notes": [ { "category": "description", "text": "A memory leak flaw was found in WildFly OpenSSL in versions prior to 1.1.3.Final, where it removes an HTTP session. This flaw allows an attacker to cause an Out of memory (OOM) issue, leading to a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "wildfly-openssl: memory leak per HTTP session creation in WildFly OpenSSL", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25644" }, { "category": "external", "summary": "RHBZ#1885485", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1885485" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25644", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25644" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25644", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25644" } ], "release_date": "2020-09-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-11T18:21:58+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.9.0 product\ndocumentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.9/", "product_ids": [ "Red Hat Fuse 7.9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3140" }, { "category": "workaround", "details": "There is currently no known mitigation for this issue.", "product_ids": [ "Red Hat Fuse 7.9" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.9" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "wildfly-openssl: memory leak per HTTP session creation in WildFly OpenSSL" }, { "cve": "CVE-2020-26258", "cwe": { "id": "CWE-918", "name": "Server-Side Request Forgery (SSRF)" }, "discovery_date": "2020-12-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1908832" } ], "notes": [ { "category": "description", "text": "XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.15, a Server-Side Forgery Request vulnerability can be activated when unmarshalling. The vulnerability may allow a remote attacker to request data from internal resources that are not publicly available only by manipulating the processed input stream. If you rely on XStream\u0027s default blacklist of the Security Framework, you will have to use at least version 1.4.15. The reported vulnerability does not exist if running Java 15 or higher. No user is affected who followed the recommendation to setup XStream\u0027s Security Framework with a whitelist! Anyone relying on XStream\u0027s default blacklist can immediately switch to a whilelist for the allowed types to avoid the vulnerability. Users of XStream 1.4.14 or below who still want to use XStream default blacklist can use a workaround described in more detailed in the referenced advisories.", "title": "Vulnerability description" }, { "category": "summary", "text": "XStream: Server-Side Forgery Request vulnerability can be activated when unmarshalling", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform (OCP) delivers jenkins package with bundled XStream library. Due to JEP-200 Jenkins project [1] and advisory SECURITY-383 [2], OCP jenkins package is not affected by this flaw.\n\n[1] https://github.com/jenkinsci/jep/blob/master/jep/200/README.adoc\n[2] https://www.jenkins.io/security/advisory/2017-02-01/ (see SECURITY-383 / CVE-2017-2608)", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26258" }, { "category": "external", "summary": "RHBZ#1908832", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1908832" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26258", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26258" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26258", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26258" } ], "release_date": "2020-12-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-11T18:21:58+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.9.0 product\ndocumentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.9/", "product_ids": [ "Red Hat Fuse 7.9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3140" }, { "category": "workaround", "details": "As recommended, use XStream\u0027s security framework to implement a whitelist for the allowed types.\n\nUsers of XStream 1.4.14 who insist to use XStream default blacklist - despite that clear recommendation - can simply add two lines to XStream\u0027s setup code:\n\nxstream.denyTypes(new String[]{ \"jdk.nashorn.internal.objects.NativeString\" });\nxstream.denyTypesByRegExp(new String[]{ \".*\\\\.ReadAllStream\\\\$FileStream\" });\n\nUsers of XStream 1.4.13 who want to use XStream default blacklist can simply add three lines to XStream\u0027s setup code:\n\nxstream.denyTypes(new String[]{ \"javax.imageio.ImageIO$ContainsFilter\", \"jdk.nashorn.internal.objects.NativeString\" });\nxstream.denyTypes(new Class[]{ java.lang.ProcessBuilder.class });\nxstream.denyTypesByRegExp(new String[]{ \".*\\\\.ReadAllStream\\\\$FileStream\" });\n\nUsers of XStream 1.4.12 to 1.4.7 who want to use XStream with a blacklist will have to setup such a list from scratch and deny at least the following types: javax.imageio.ImageIO$ContainsFilter, java.beans.EventHandler, java.lang.ProcessBuilder, jdk.nashorn.internal.objects.NativeString, java.lang.Void and void and deny several types by name pattern.\n\nxstream.denyTypes(new String[]{ \"javax.imageio.ImageIO$ContainsFilter\", \"jdk.nashorn.internal.objects.NativeString\" });\nxstream.denyTypes(new Class[]{ java.lang.ProcessBuilder.class, java.beans.EventHandler.class, java.lang.ProcessBuilder.class, java.lang.Void.class, void.class });\nxstream.denyTypesByRegExp(new String[]{ \".*\\\\$LazyIterator\", \"javax\\\\.crypto\\\\..*\", \".*\\\\.ReadAllStream\\\\$FileStream\" });\n\nUsers of XStream 1.4.6 or below can register an own converter to prevent the unmarshalling of the currently know critical types of the Java runtime. It is in fact an updated version of the workaround for CVE-2013-7285:\n\nxstream.registerConverter(new Converter() {\n public boolean canConvert(Class type) {\n return type != null \u0026\u0026 (type == java.beans.EventHandler.class || type == java.lang.ProcessBuilder.class\n || type.getName().equals(\"javax.imageio.ImageIO$ContainsFilter\") || type.getName().equals(\"jdk.nashorn.internal.objects.NativeString\")\n || type == java.lang.Void.class || void.class || Proxy.isProxy(type)\n || type.getName().startsWith(\"javax.crypto.\") || type.getName().endsWith(\"$LazyIterator\") || type.getName().endsWith(\".ReadAllStream$FileStream\"));\n }\n\n public Object unmarshal(HierarchicalStreamReader reader, UnmarshallingContext context) {\n throw new ConversionException(\"Unsupported type due to security reasons.\");\n }\n\n public void marshal(Object source, HierarchicalStreamWriter writer, MarshallingContext context) {\n throw new ConversionException(\"Unsupported type due to security reasons.\");\n }\n}, XStream.PRIORITY_LOW);", "product_ids": [ "Red Hat Fuse 7.9" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Fuse 7.9" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "XStream: Server-Side Forgery Request vulnerability can be activated when unmarshalling" }, { "cve": "CVE-2020-26945", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-10-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1887257" } ], "notes": [ { "category": "description", "text": "MyBatis before 3.5.6 mishandles deserialization of object streams.", "title": "Vulnerability description" }, { "category": "summary", "text": "mybatis: mishandles deserialization of object streams which could result in remote code execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26945" }, { "category": "external", "summary": "RHBZ#1887257", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1887257" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26945", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26945" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26945", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26945" } ], "release_date": "2020-10-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-11T18:21:58+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.9.0 product\ndocumentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.9/", "product_ids": [ "Red Hat Fuse 7.9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3140" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "Red Hat Fuse 7.9" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "mybatis: mishandles deserialization of object streams which could result in remote code execution" }, { "cve": "CVE-2020-27216", "cwe": { "id": "CWE-377", "name": "Insecure Temporary File" }, "discovery_date": "2020-10-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1891132" } ], "notes": [ { "category": "description", "text": "In Eclipse Jetty versions 1.0 thru 9.4.32.v20200930, 10.0.0.alpha1 thru 10.0.0.beta2, and 11.0.0.alpha1 thru 11.0.0.beta2O, on Unix like systems, the system\u0027s temporary directory is shared between all users on that system. A collocated user can observe the process of creating a temporary sub directory in the shared temporary directory and race to complete the creation of the temporary subdirectory. If the attacker wins the race then they will have read and write permission to the subdirectory used to unpack web applications, including their WEB-INF/lib jar files and JSP files. If any code is ever executed out of this temporary directory, this can lead to a local privilege escalation vulnerability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jetty: local temporary directory hijacking vulnerability", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Container Platform (OCP), the Hive/Presto/Hadoop components that comprise the OCP Metering stack, ship the vulnerable version of jetty.\nSince the release of OCP 4.6, the Metering product has been deprecated [1], hence the affected components are marked as wontfix.\nThis may be fixed in the future.\n\n[1] https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html#ocp-4-6-metering-operator-deprecated", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-27216" }, { "category": "external", "summary": "RHBZ#1891132", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1891132" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27216", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27216" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27216", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27216" }, { "category": "external", "summary": "https://github.com/eclipse/jetty.project/security/advisories/GHSA-g3wg-6mcf-8jj6#advisory-comment-63053", "url": "https://github.com/eclipse/jetty.project/security/advisories/GHSA-g3wg-6mcf-8jj6#advisory-comment-63053" } ], "release_date": "2020-10-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-11T18:21:58+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.9.0 product\ndocumentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.9/", "product_ids": [ "Red Hat Fuse 7.9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3140" }, { "category": "workaround", "details": "Jetty users should create temp folders outside the normal /tmp structure, and ensure that their permissions are set so as not to be accessible by an attacker.", "product_ids": [ "Red Hat Fuse 7.9" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.9" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jetty: local temporary directory hijacking vulnerability" }, { "cve": "CVE-2020-28052", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2021-01-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1912881" } ], "notes": [ { "category": "description", "text": "A flaw was found in bouncycastle. The OpenBSDBCrypt.checkPassword utility method compared incorrect data when checking the password allowing incorrect passwords to indicate they were matching with previously hashed ones that were different. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "bouncycastle: password bypass in OpenBSDBCrypt.checkPassword utility possible", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-28052" }, { "category": "external", "summary": "RHBZ#1912881", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1912881" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-28052", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28052" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-28052", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-28052" } ], "release_date": "2020-12-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-11T18:21:58+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.9.0 product\ndocumentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.9/", "product_ids": [ "Red Hat Fuse 7.9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3140" }, { "category": "workaround", "details": "Users unable to upgrade to version 1.67 or greater can copy the `OpenBSDBCrypt.doCheckPassword()` method implementation (https://github.com/bcgit/bc-java/blob/r1rv67/core/src/main/java/org/bouncycastle/crypto/generators/OpenBSDBCrypt.java#L259-L343) into their own utility class and supplement it with the required methods and variables as required", "product_ids": [ "Red Hat Fuse 7.9" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.9" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bouncycastle: password bypass in OpenBSDBCrypt.checkPassword utility possible" }, { "cve": "CVE-2021-27568", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-03-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1939839" } ], "notes": [ { "category": "description", "text": "A flaw was found in json-smart. When an exception is thrown from a function, but is not caught, the program using the library may crash or expose sensitive information. The highest threat from this vulnerability is to data confidentiality and system availability.\r\n\r\nIn OpenShift Container Platform (OCP), the Hive/Presto/Hadoop components that comprise the OCP Metering stack, ship the vulnerable version of json-smart package.\r\nSince the release of OCP 4.6, the Metering product has been deprecated [1], hence the affected components are marked as wontfix.\r\nThis may be fixed in the future.\r\n\r\n[1] https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html#ocp-4-6-metering-operator-deprecated", "title": "Vulnerability description" }, { "category": "summary", "text": "json-smart: uncaught exception may lead to crash or information disclosure", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-27568" }, { "category": "external", "summary": "RHBZ#1939839", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1939839" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-27568", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27568" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-27568", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27568" } ], "release_date": "2021-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-11T18:21:58+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.9.0 product\ndocumentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.9/", "product_ids": [ "Red Hat Fuse 7.9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3140" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.9" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "json-smart: uncaught exception may lead to crash or information disclosure" }, { "cve": "CVE-2021-27807", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2021-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1941055" } ], "notes": [ { "category": "description", "text": "A carefully crafted PDF file can trigger an infinite loop while loading the file. This issue affects Apache PDFBox version 2.0.22 and prior 2.0.x versions.", "title": "Vulnerability description" }, { "category": "summary", "text": "pdfbox: infinite loop while loading a crafted PDF file", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-27807" }, { "category": "external", "summary": "RHBZ#1941055", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1941055" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-27807", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27807" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-27807", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27807" } ], "release_date": "2021-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-11T18:21:58+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.9.0 product\ndocumentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.9/", "product_ids": [ "Red Hat Fuse 7.9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3140" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.9" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "pdfbox: infinite loop while loading a crafted PDF file" }, { "cve": "CVE-2021-27906", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1941050" } ], "notes": [ { "category": "description", "text": "A carefully crafted PDF file can trigger an OutOfMemory-Exception while loading the file. This issue affects Apache PDFBox version 2.0.22 and prior 2.0.x versions.", "title": "Vulnerability description" }, { "category": "summary", "text": "pdfbox: OutOfMemory-Exception while loading a crafted PDF file", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-27906" }, { "category": "external", "summary": "RHBZ#1941050", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1941050" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-27906", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27906" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-27906", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27906" } ], "release_date": "2021-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-11T18:21:58+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.9.0 product\ndocumentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.9/", "product_ids": [ "Red Hat Fuse 7.9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3140" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.9" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "pdfbox: OutOfMemory-Exception while loading a crafted PDF file" }, { "cve": "CVE-2021-28165", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-04-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1945714" } ], "notes": [ { "category": "description", "text": "When using SSL/TLS with Jetty, either with HTTP/1.1, HTTP/2, or WebSocket, the server may receive an invalid large (greater than 17408) TLS frame that is incorrectly handled, causing high CPU resources utilization. The highest threat from this vulnerability is to service availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jetty: Resource exhaustion when receiving an invalid large TLS frame", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Container Platform (OCP), the hive/presto/hadoop components that comprise the OCP metering stack, ship the vulnerable version of jetty.\nSince the release of OCP 4.6, the metering product has been deprecated [1], hence the affected components are marked as wontfix.\nThis may be fixed in the future.\n\n[1] https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html#ocp-4-6-metering-operator-deprecated\n\nRed Hat OpenStack Platform\u0027s OpenDaylight will not be updated for this flaw because it was deprecated as of OpenStack Platform 14 and is only receiving security fixes for Important and Critical flaws.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.9" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-28165" }, { "category": "external", "summary": "RHBZ#1945714", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1945714" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-28165", "url": "https://www.cve.org/CVERecord?id=CVE-2021-28165" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-28165", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-28165" }, { "category": "external", "summary": "https://github.com/eclipse/jetty.project/security/advisories/GHSA-26vr-8j45-3r4w", "url": "https://github.com/eclipse/jetty.project/security/advisories/GHSA-26vr-8j45-3r4w" } ], "release_date": "2021-04-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-11T18:21:58+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.9.0 product\ndocumentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.9/", "product_ids": [ "Red Hat Fuse 7.9" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3140" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Fuse 7.9" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jetty: Resource exhaustion when receiving an invalid large TLS frame" } ] }
rhsa-2021_0974
Vulnerability from csaf_redhat
Published
2021-03-23 14:17
Modified
2024-11-15 09:39
Summary
Red Hat Security Advisory: Red Hat Single Sign-On 7.4.6 security update
Notes
Topic
A security update is now available for Red Hat Single Sign-On 7.4 from the Customer Portal.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat Single Sign-On 7.4 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications.
This release of Red Hat Single Sign-On 7.4.6 serves as a replacement for Red Hat Single Sign-On 7.4.5, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.
Security Fix(es):
* bouncycastle: password bypass in OpenBSDBCrypt.checkPassword utility possible (CVE-2020-28052)
* nodejs-angular: XSS due to regex-based HTML replacement (CVE-2020-7676)
* jboss-remoting: Threads hold up forever in the EJB server by suppressing the ack from an EJB client (CVE-2020-35510)
* undertow: Possible regression in fix for CVE-2020-10687 (CVE-2021-20220)
* wildfly: Information disclosure due to publicly accessible privileged actions in JBoss EJB Client (CVE-2021-20250)
* guava: local information disclosure via temporary directory created with unsafe permissions (CVE-2020-8908)
* keycloak: reusable "state" parameter at redirect_uri endpoint enables possibility of replay attacks (CVE-2020-14302)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A security update is now available for Red Hat Single Sign-On 7.4 from the Customer Portal.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat Single Sign-On 7.4 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications.\n\nThis release of Red Hat Single Sign-On 7.4.6 serves as a replacement for Red Hat Single Sign-On 7.4.5, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* bouncycastle: password bypass in OpenBSDBCrypt.checkPassword utility possible (CVE-2020-28052)\n\n* nodejs-angular: XSS due to regex-based HTML replacement (CVE-2020-7676)\n\n* jboss-remoting: Threads hold up forever in the EJB server by suppressing the ack from an EJB client (CVE-2020-35510)\n\n* undertow: Possible regression in fix for CVE-2020-10687 (CVE-2021-20220)\n\n* wildfly: Information disclosure due to publicly accessible privileged actions in JBoss EJB Client (CVE-2021-20250)\n\n* guava: local information disclosure via temporary directory created with unsafe permissions (CVE-2020-8908)\n\n* keycloak: reusable \"state\" parameter at redirect_uri endpoint enables possibility of replay attacks (CVE-2020-14302)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:0974", "url": "https://access.redhat.com/errata/RHSA-2021:0974" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=core.service.rhsso\u0026downloadType=securityPatches\u0026version=7.4", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=core.service.rhsso\u0026downloadType=securityPatches\u0026version=7.4" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_single_sign-on/7.4/", "url": "https://access.redhat.com/documentation/en-us/red_hat_single_sign-on/7.4/" }, { "category": "external", "summary": "1849206", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1849206" }, { "category": "external", "summary": "1849584", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1849584" }, { "category": "external", "summary": "1905796", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1905796" }, { "category": "external", "summary": "1906919", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906919" }, { "category": "external", "summary": "1912881", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1912881" }, { "category": "external", "summary": "1923133", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1923133" }, { "category": "external", "summary": "1929479", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1929479" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_0974.json" } ], "title": "Red Hat Security Advisory: Red Hat Single Sign-On 7.4.6 security update", "tracking": { "current_release_date": "2024-11-15T09:39:40+00:00", "generator": { "date": "2024-11-15T09:39:40+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:0974", "initial_release_date": "2021-03-23T14:17:45+00:00", "revision_history": [ { "date": "2021-03-23T14:17:45+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-03-23T14:17:45+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T09:39:40+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Single Sign-On 7.4.6", "product": { "name": "Red Hat Single Sign-On 7.4.6", "product_id": "Red Hat Single Sign-On 7.4.6", "product_identification_helper": { "cpe": "cpe:/a:redhat:red_hat_single_sign_on:7" } } } ], "category": "product_family", "name": "Red Hat Single Sign-On" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-7676", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2020-06-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1849206" } ], "notes": [ { "category": "description", "text": "A XSS flaw was found in nodejs-angular. The regex-based input HTML replacement may turn sanitized code into unsanitized one. Wrapping \"\\\u003coption\\\u003e\" elements in \"\\\u003cselect\\\u003e\" ones changes parsing behavior, leading to possibly unsanitizing code.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-angular: XSS due to regex-based HTML replacement", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Single Sign-On 7.4.6" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-7676" }, { "category": "external", "summary": "RHBZ#1849206", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1849206" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-7676", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7676" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-7676", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-7676" }, { "category": "external", "summary": "https://snyk.io/vuln/SNYK-JS-ANGULAR-570058", "url": "https://snyk.io/vuln/SNYK-JS-ANGULAR-570058" } ], "release_date": "2020-05-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-23T14:17:45+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Single Sign-On 7.4.6" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0974" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Single Sign-On 7.4.6" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "nodejs-angular: XSS due to regex-based HTML replacement" }, { "cve": "CVE-2020-8908", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2020-12-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1906919" } ], "notes": [ { "category": "description", "text": "A flaw was found in Guava that creates temporary directories with default permissions similar to /tmp. This issue may allow local users access, possibly permitting information exposure.", "title": "Vulnerability description" }, { "category": "summary", "text": "guava: local information disclosure via temporary directory created with unsafe permissions", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform\u0027s OpenDaylight will not be updated for this flaw because it was deprecated as of OpenStack Platform 14 and is only receiving security fixes for Important and Critical flaws.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Single Sign-On 7.4.6" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8908" }, { "category": "external", "summary": "RHBZ#1906919", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906919" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8908", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8908" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8908", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8908" } ], "release_date": "2020-09-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-23T14:17:45+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Single Sign-On 7.4.6" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0974" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Single Sign-On 7.4.6" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "guava: local information disclosure via temporary directory created with unsafe permissions" }, { "acknowledgments": [ { "names": [ "Lauritz Holtmann" ], "organization": "Chair for Network and Data Security at Ruhr University Bochum" } ], "cve": "CVE-2020-14302", "cwe": { "id": "CWE-294", "name": "Authentication Bypass by Capture-replay" }, "discovery_date": "2020-06-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1849584" } ], "notes": [ { "category": "description", "text": "A flaw was found in Keycloak, where an external identity provider, after successful authentication, redirects to a Keycloak endpoint that accepts multiple invocations with the use of the same \"state\" parameter. This flaw allows a malicious user to perform replay attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "keycloak: reusable \"state\" parameter at redirect_uri endpoint enables possibility of replay attacks", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Single Sign-On 7.4.6" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14302" }, { "category": "external", "summary": "RHBZ#1849584", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1849584" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14302", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14302" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14302", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14302" } ], "release_date": "2020-11-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-23T14:17:45+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Single Sign-On 7.4.6" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0974" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.5, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Single Sign-On 7.4.6" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "keycloak: reusable \"state\" parameter at redirect_uri endpoint enables possibility of replay attacks" }, { "cve": "CVE-2020-28052", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2021-01-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1912881" } ], "notes": [ { "category": "description", "text": "A flaw was found in bouncycastle. The OpenBSDBCrypt.checkPassword utility method compared incorrect data when checking the password allowing incorrect passwords to indicate they were matching with previously hashed ones that were different. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "bouncycastle: password bypass in OpenBSDBCrypt.checkPassword utility possible", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Single Sign-On 7.4.6" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-28052" }, { "category": "external", "summary": "RHBZ#1912881", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1912881" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-28052", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28052" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-28052", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-28052" } ], "release_date": "2020-12-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-23T14:17:45+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Single Sign-On 7.4.6" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0974" }, { "category": "workaround", "details": "Users unable to upgrade to version 1.67 or greater can copy the `OpenBSDBCrypt.doCheckPassword()` method implementation (https://github.com/bcgit/bc-java/blob/r1rv67/core/src/main/java/org/bouncycastle/crypto/generators/OpenBSDBCrypt.java#L259-L343) into their own utility class and supplement it with the required methods and variables as required", "product_ids": [ "Red Hat Single Sign-On 7.4.6" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Single Sign-On 7.4.6" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bouncycastle: password bypass in OpenBSDBCrypt.checkPassword utility possible" }, { "cve": "CVE-2020-35510", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-12-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1905796" } ], "notes": [ { "category": "description", "text": "A flaw was found in jboss-remoting. A malicious attacker could cause threads to hold up forever in the EJB server by writing a sequence of bytes corresponding to the expected messages of a successful EJB client request, but omitting the ACK messages, or just tamper with jboss-remoting code, deleting the lines that send the ACK message from the EJB client code resulting in a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jboss-remoting: Threads hold up forever in the EJB server by suppressing the ack from an EJB client", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Single Sign-On 7.4.6" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-35510" }, { "category": "external", "summary": "RHBZ#1905796", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1905796" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-35510", "url": "https://www.cve.org/CVERecord?id=CVE-2020-35510" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-35510", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-35510" } ], "release_date": "2020-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-23T14:17:45+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Single Sign-On 7.4.6" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0974" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Single Sign-On 7.4.6" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jboss-remoting: Threads hold up forever in the EJB server by suppressing the ack from an EJB client" }, { "cve": "CVE-2021-20220", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2021-01-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1923133" } ], "notes": [ { "category": "description", "text": "A flaw was found in Undertow. A regression in the fix for CVE-2020-10687 was found. HTTP request smuggling related to CVE-2017-2666 is possible against HTTP/1.x and HTTP/2 due to permitting invalid characters in an HTTP request. This flaw allows an attacker to poison a web-cache, perform an XSS attack, or obtain sensitive information from request other than their own. The highest threat from this vulnerability is to data confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: Possible regression in fix for CVE-2020-10687", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Single Sign-On 7.4.6" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20220" }, { "category": "external", "summary": "RHBZ#1923133", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1923133" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20220", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20220" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20220", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20220" } ], "release_date": "2021-02-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-23T14:17:45+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Single Sign-On 7.4.6" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0974" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "Red Hat Single Sign-On 7.4.6" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "undertow: Possible regression in fix for CVE-2020-10687" }, { "cve": "CVE-2021-20250", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-02-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1929479" } ], "notes": [ { "category": "description", "text": "A flaw was found in wildfly. The JBoss EJB client has publicly accessible privileged actions which may lead to information disclosure on the server it is deployed on. The highest threat from this vulnerability is to data confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "wildfly: Information disclosure due to publicly accessible privileged actions in JBoss EJB Client", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Single Sign-On 7.4.6" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20250" }, { "category": "external", "summary": "RHBZ#1929479", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1929479" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20250", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20250" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20250", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20250" } ], "release_date": "2021-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-23T14:17:45+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Single Sign-On 7.4.6" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0974" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Single Sign-On 7.4.6" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "wildfly: Information disclosure due to publicly accessible privileged actions in JBoss EJB Client" } ] }
rhsa-2021_0873
Vulnerability from csaf_redhat
Published
2021-03-16 13:37
Modified
2024-11-15 09:39
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.3.6 security update
Notes
Topic
A security update is now available for Red Hat JBoss Enterprise Application Platform 7.3 for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime.
This release of Red Hat JBoss Enterprise Application Platform 7.3.6 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.3.5, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.3.6 Release Notes for information about the most significant bug fixes and enhancements included in this release.
Security Fix(es):
* jboss-remoting: Threads hold up forever in the EJB server by suppressing the ack from an EJB client (CVE-2020-35510)
* bouncycastle: password bypass in OpenBSDBCrypt.checkPassword utility possible (CVE-2020-28052)
* wildfly-undertow: undertow: Possible regression in fix for CVE-2020-10687 (CVE-2021-20220)
* jboss-ejb-client: wildfly: Information disclosure due to publicly accessible privileged actions in JBoss EJB Client (CVE-2021-20250)
* guava: local information disclosure via temporary directory created with unsafe permissions (CVE-2020-8908)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A security update is now available for Red Hat JBoss Enterprise Application Platform 7.3 for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime.\n\nThis release of Red Hat JBoss Enterprise Application Platform 7.3.6 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.3.5, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.3.6 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* jboss-remoting: Threads hold up forever in the EJB server by suppressing the ack from an EJB client (CVE-2020-35510)\n\n* bouncycastle: password bypass in OpenBSDBCrypt.checkPassword utility possible (CVE-2020-28052)\n\n* wildfly-undertow: undertow: Possible regression in fix for CVE-2020-10687 (CVE-2021-20220)\n\n* jboss-ejb-client: wildfly: Information disclosure due to publicly accessible privileged actions in JBoss EJB Client (CVE-2021-20250)\n\n* guava: local information disclosure via temporary directory created with unsafe permissions (CVE-2020-8908)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:0873", "url": "https://access.redhat.com/errata/RHSA-2021:0873" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/html-single/installation_guide/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/html-single/installation_guide/" }, { "category": "external", "summary": "1905796", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1905796" }, { "category": "external", "summary": "1906919", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906919" }, { "category": "external", "summary": "1912881", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1912881" }, { "category": "external", "summary": "1923133", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1923133" }, { "category": "external", "summary": "1929479", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1929479" }, { "category": "external", "summary": "JBEAP-20336", "url": "https://issues.redhat.com/browse/JBEAP-20336" }, { "category": "external", "summary": "JBEAP-20628", "url": "https://issues.redhat.com/browse/JBEAP-20628" }, { "category": "external", "summary": "JBEAP-20672", "url": "https://issues.redhat.com/browse/JBEAP-20672" }, { "category": "external", "summary": "JBEAP-20694", "url": "https://issues.redhat.com/browse/JBEAP-20694" }, { "category": "external", "summary": "JBEAP-20695", "url": "https://issues.redhat.com/browse/JBEAP-20695" }, { "category": "external", "summary": "JBEAP-20716", "url": "https://issues.redhat.com/browse/JBEAP-20716" }, { "category": "external", "summary": "JBEAP-20762", "url": "https://issues.redhat.com/browse/JBEAP-20762" }, { "category": "external", "summary": "JBEAP-20791", "url": "https://issues.redhat.com/browse/JBEAP-20791" }, { "category": "external", "summary": "JBEAP-20795", "url": "https://issues.redhat.com/browse/JBEAP-20795" }, { "category": "external", "summary": "JBEAP-20802", "url": "https://issues.redhat.com/browse/JBEAP-20802" }, { "category": "external", "summary": "JBEAP-20805", "url": "https://issues.redhat.com/browse/JBEAP-20805" }, { "category": "external", "summary": "JBEAP-20815", "url": "https://issues.redhat.com/browse/JBEAP-20815" }, { "category": "external", "summary": "JBEAP-20816", "url": "https://issues.redhat.com/browse/JBEAP-20816" }, { "category": "external", "summary": "JBEAP-20883", "url": "https://issues.redhat.com/browse/JBEAP-20883" }, { "category": "external", "summary": "JBEAP-20887", "url": "https://issues.redhat.com/browse/JBEAP-20887" }, { "category": "external", "summary": "JBEAP-20908", "url": "https://issues.redhat.com/browse/JBEAP-20908" }, { "category": "external", "summary": "JBEAP-20918", "url": "https://issues.redhat.com/browse/JBEAP-20918" }, { "category": "external", "summary": "JBEAP-20941", "url": "https://issues.redhat.com/browse/JBEAP-20941" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_0873.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.3.6 security update", "tracking": { "current_release_date": "2024-11-15T09:39:52+00:00", "generator": { "date": "2024-11-15T09:39:52+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:0873", "initial_release_date": "2021-03-16T13:37:13+00:00", "revision_history": [ { "date": "2021-03-16T13:37:13+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-03-16T13:37:13+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T09:39:52+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product": { "name": "Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.3::el7" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-naming-client@1.0.14-1.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.4.27-1.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el7eap.src", "product": { "name": "eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el7eap.src", "product_id": "eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-guava-failureaccess@1.0.1-1.redhat_00002.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-http-client@1.0.25-1.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el7eap.src", "product": { "name": "eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el7eap.src", "product_id": "eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-remoting@5.0.20-2.SP1_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana@5.9.11-1.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-logmanager@2.1.18-1.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-elytron@1.10.11-1.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el7eap.src", "product": { "name": "eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el7eap.src", "product_id": "eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-undertow@2.0.34-1.SP1_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el7eap.src", "product": { "name": "eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el7eap.src", "product_id": "eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle@1.68.0-1.redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hal-console@3.2.13-1.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el7eap.src", "product": { "name": "eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el7eap.src", "product_id": "eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis@2.9.0-9.redhat_00019.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el7eap.src", "product": { "name": "eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el7eap.src", "product_id": "eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.7.2-5.Final_redhat_00006.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el7eap.src", "product": { "name": "eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el7eap.src", "product_id": "eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-ejb-client@4.0.39-1.SP1_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el7eap.src", "product": { "name": "eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el7eap.src", "product_id": "eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-guava-libraries@30.1.0-1.redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el7eap.src", "product": { "name": "eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el7eap.src", "product_id": "eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.3.6-1.GA_redhat_00002.1.el7eap?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-naming-client@1.0.14-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.4.27-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-api@1.4.27-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-impl@1.4.27-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-spi@1.4.27-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-api@1.4.27-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-impl@1.4.27-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-deployers-common@1.4.27-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-jdbc@1.4.27-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-validator@1.4.27-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el7eap.noarch", "product": { "name": "eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el7eap.noarch", "product_id": "eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-guava-failureaccess@1.0.1-1.redhat_00002.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-http-client-common@1.0.25-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-http-ejb-client@1.0.25-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-http-naming-client@1.0.25-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-http-transaction-client@1.0.25-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el7eap.noarch", "product_id": "eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-remoting@5.0.20-2.SP1_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana@5.9.11-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-compensations@5.9.11-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-jbosstxbridge@5.9.11-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-jbossxts@5.9.11-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-jts-idlj@5.9.11-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-jts-integration@5.9.11-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-restat-api@5.9.11-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-restat-bridge@5.9.11-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-restat-integration@5.9.11-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-restat-util@5.9.11-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-txframework@5.9.11-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-logmanager@2.1.18-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-elytron@1.10.11-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-elytron-tool@1.10.11-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el7eap.noarch", "product_id": "eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-undertow@2.0.34-1.SP1_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "product_id": "eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle@1.68.0-1.redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "product_id": "eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle-mail@1.68.0-1.redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "product_id": "eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle-pkix@1.68.0-1.redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "product_id": "eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle-prov@1.68.0-1.redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hal-console@3.2.13-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis@2.9.0-9.redhat_00019.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-cli@2.9.0-9.redhat_00019.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-commons@2.9.0-9.redhat_00019.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-core-client@2.9.0-9.redhat_00019.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-dto@2.9.0-9.redhat_00019.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-hornetq-protocol@2.9.0-9.redhat_00019.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-hqclient-protocol@2.9.0-9.redhat_00019.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jdbc-store@2.9.0-9.redhat_00019.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jms-client@2.9.0-9.redhat_00019.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jms-server@2.9.0-9.redhat_00019.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-journal@2.9.0-9.redhat_00019.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-ra@2.9.0-9.redhat_00019.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-selector@2.9.0-9.redhat_00019.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-server@2.9.0-9.redhat_00019.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-service-extensions@2.9.0-9.redhat_00019.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-tools@2.9.0-9.redhat_00019.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.7.2-5.Final_redhat_00006.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-cli@1.7.2-5.Final_redhat_00006.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-core@1.7.2-5.Final_redhat_00006.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap6.4@1.7.2-5.Final_redhat_00006.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap6.4-to-eap7.3@1.7.2-5.Final_redhat_00006.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.0@1.7.2-5.Final_redhat_00006.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.1@1.7.2-5.Final_redhat_00006.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.2@1.7.2-5.Final_redhat_00006.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.2-to-eap7.3@1.7.2-5.Final_redhat_00006.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.3-server@1.7.2-5.Final_redhat_00006.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly10.0@1.7.2-5.Final_redhat_00006.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly10.1@1.7.2-5.Final_redhat_00006.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly11.0@1.7.2-5.Final_redhat_00006.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly12.0@1.7.2-5.Final_redhat_00006.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly13.0-server@1.7.2-5.Final_redhat_00006.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly14.0-server@1.7.2-5.Final_redhat_00006.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly15.0-server@1.7.2-5.Final_redhat_00006.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly16.0-server@1.7.2-5.Final_redhat_00006.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly17.0-server@1.7.2-5.Final_redhat_00006.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly18.0-server@1.7.2-5.Final_redhat_00006.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly8.2@1.7.2-5.Final_redhat_00006.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly9.0@1.7.2-5.Final_redhat_00006.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el7eap.noarch", "product_id": "eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-ejb-client@4.0.39-1.SP1_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-guava-0:30.1.0-1.redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-guava-0:30.1.0-1.redhat_00001.1.el7eap.noarch", "product_id": "eap7-guava-0:30.1.0-1.redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-guava@30.1.0-1.redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el7eap.noarch", "product_id": "eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-guava-libraries@30.1.0-1.redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "product": { "name": "eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "product_id": "eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.3.6-1.GA_redhat_00002.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk11-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "product": { "name": "eap7-wildfly-java-jdk11-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "product_id": "eap7-wildfly-java-jdk11-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk11@7.3.6-1.GA_redhat_00002.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk8-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "product": { "name": "eap7-wildfly-java-jdk8-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "product_id": "eap7-wildfly-java-jdk8-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk8@7.3.6-1.GA_redhat_00002.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "product": { "name": "eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "product_id": "eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.3.6-1.GA_redhat_00002.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "product": { "name": "eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "product_id": "eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-modules@7.3.6-1.GA_redhat_00002.1.el7eap?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el7eap.src as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el7eap.src" }, "product_reference": "eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el7eap.src" }, "product_reference": "eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-guava-0:30.1.0-1.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-guava-0:30.1.0-1.redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el7eap.noarch" }, "product_reference": "eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el7eap.src as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el7eap.src" }, "product_reference": "eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el7eap.src" }, "product_reference": "eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el7eap.src as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el7eap.src" }, "product_reference": "eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el7eap.src as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el7eap.src" }, "product_reference": "eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk11-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-wildfly-java-jdk11-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk11-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk8-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-wildfly-java-jdk8-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk8-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.3" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-8908", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2020-12-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1906919" } ], "notes": [ { "category": "description", "text": "A flaw was found in Guava that creates temporary directories with default permissions similar to /tmp. This issue may allow local users access, possibly permitting information exposure.", "title": "Vulnerability description" }, { "category": "summary", "text": "guava: local information disclosure via temporary directory created with unsafe permissions", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform\u0027s OpenDaylight will not be updated for this flaw because it was deprecated as of OpenStack Platform 14 and is only receiving security fixes for Important and Critical flaws.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el7eap.src", "7Server-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-java-jdk11-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-java-jdk8-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el7eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8908" }, { "category": "external", "summary": "RHBZ#1906919", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906919" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8908", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8908" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8908", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8908" } ], "release_date": "2020-09-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-16T13:37:13+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied.\n\nFor details about how to apply this update, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el7eap.src", "7Server-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-java-jdk11-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-java-jdk8-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el7eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0873" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "7Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el7eap.src", "7Server-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-java-jdk11-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-java-jdk8-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el7eap.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "guava: local information disclosure via temporary directory created with unsafe permissions" }, { "acknowledgments": [ { "names": [ "Aaron Ogburn" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2020-10687", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2019-06-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1785049" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in Undertow where HTTP request smuggling related to CVE-2017-2666 is possible against HTTP/1.x and HTTP/2 due to permitting invalid characters in an HTTP request. This flaw allows an attacker to poison a web-cache, perform an XSS attack, or obtain sensitive information from request other than their own.", "title": "Vulnerability description" }, { "category": "summary", "text": "Undertow: Incomplete fix for CVE-2017-2666 due to permitting invalid characters in HTTP requests", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el7eap.src", "7Server-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-java-jdk11-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-java-jdk8-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el7eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-10687" }, { "category": "external", "summary": "RHBZ#1785049", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1785049" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10687", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10687" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10687", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10687" } ], "release_date": "2020-04-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-16T13:37:13+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied.\n\nFor details about how to apply this update, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el7eap.src", "7Server-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-java-jdk11-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-java-jdk8-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el7eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0873" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "7Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el7eap.src", "7Server-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-java-jdk11-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-java-jdk8-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el7eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Undertow: Incomplete fix for CVE-2017-2666 due to permitting invalid characters in HTTP requests" }, { "cve": "CVE-2020-28052", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2021-01-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1912881" } ], "notes": [ { "category": "description", "text": "A flaw was found in bouncycastle. The OpenBSDBCrypt.checkPassword utility method compared incorrect data when checking the password allowing incorrect passwords to indicate they were matching with previously hashed ones that were different. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "bouncycastle: password bypass in OpenBSDBCrypt.checkPassword utility possible", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el7eap.src", "7Server-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-java-jdk11-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-java-jdk8-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el7eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-28052" }, { "category": "external", "summary": "RHBZ#1912881", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1912881" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-28052", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28052" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-28052", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-28052" } ], "release_date": "2020-12-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-16T13:37:13+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied.\n\nFor details about how to apply this update, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el7eap.src", "7Server-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-java-jdk11-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-java-jdk8-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el7eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0873" }, { "category": "workaround", "details": "Users unable to upgrade to version 1.67 or greater can copy the `OpenBSDBCrypt.doCheckPassword()` method implementation (https://github.com/bcgit/bc-java/blob/r1rv67/core/src/main/java/org/bouncycastle/crypto/generators/OpenBSDBCrypt.java#L259-L343) into their own utility class and supplement it with the required methods and variables as required", "product_ids": [ "7Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el7eap.src", "7Server-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-java-jdk11-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-java-jdk8-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el7eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el7eap.src", "7Server-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-java-jdk11-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-java-jdk8-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el7eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bouncycastle: password bypass in OpenBSDBCrypt.checkPassword utility possible" }, { "cve": "CVE-2020-35510", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-12-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1905796" } ], "notes": [ { "category": "description", "text": "A flaw was found in jboss-remoting. A malicious attacker could cause threads to hold up forever in the EJB server by writing a sequence of bytes corresponding to the expected messages of a successful EJB client request, but omitting the ACK messages, or just tamper with jboss-remoting code, deleting the lines that send the ACK message from the EJB client code resulting in a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jboss-remoting: Threads hold up forever in the EJB server by suppressing the ack from an EJB client", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el7eap.src", "7Server-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-java-jdk11-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-java-jdk8-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el7eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-35510" }, { "category": "external", "summary": "RHBZ#1905796", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1905796" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-35510", "url": "https://www.cve.org/CVERecord?id=CVE-2020-35510" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-35510", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-35510" } ], "release_date": "2020-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-16T13:37:13+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied.\n\nFor details about how to apply this update, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el7eap.src", "7Server-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-java-jdk11-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-java-jdk8-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el7eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0873" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el7eap.src", "7Server-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-java-jdk11-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-java-jdk8-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el7eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jboss-remoting: Threads hold up forever in the EJB server by suppressing the ack from an EJB client" }, { "cve": "CVE-2021-20220", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2021-01-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1923133" } ], "notes": [ { "category": "description", "text": "A flaw was found in Undertow. A regression in the fix for CVE-2020-10687 was found. HTTP request smuggling related to CVE-2017-2666 is possible against HTTP/1.x and HTTP/2 due to permitting invalid characters in an HTTP request. This flaw allows an attacker to poison a web-cache, perform an XSS attack, or obtain sensitive information from request other than their own. The highest threat from this vulnerability is to data confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: Possible regression in fix for CVE-2020-10687", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el7eap.src", "7Server-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-java-jdk11-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-java-jdk8-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el7eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20220" }, { "category": "external", "summary": "RHBZ#1923133", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1923133" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20220", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20220" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20220", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20220" } ], "release_date": "2021-02-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-16T13:37:13+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied.\n\nFor details about how to apply this update, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el7eap.src", "7Server-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-java-jdk11-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-java-jdk8-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el7eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0873" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "7Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el7eap.src", "7Server-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-java-jdk11-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-java-jdk8-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el7eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "undertow: Possible regression in fix for CVE-2020-10687" }, { "cve": "CVE-2021-20250", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-02-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1929479" } ], "notes": [ { "category": "description", "text": "A flaw was found in wildfly. The JBoss EJB client has publicly accessible privileged actions which may lead to information disclosure on the server it is deployed on. The highest threat from this vulnerability is to data confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "wildfly: Information disclosure due to publicly accessible privileged actions in JBoss EJB Client", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el7eap.src", "7Server-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-java-jdk11-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-java-jdk8-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el7eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20250" }, { "category": "external", "summary": "RHBZ#1929479", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1929479" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20250", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20250" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20250", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20250" } ], "release_date": "2021-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-16T13:37:13+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied.\n\nFor details about how to apply this update, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el7eap.src", "7Server-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-java-jdk11-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-java-jdk8-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el7eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0873" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "7Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el7eap.src", "7Server-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el7eap.src", "7Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el7eap.src", "7Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-java-jdk11-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-java-jdk8-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el7eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "wildfly: Information disclosure due to publicly accessible privileged actions in JBoss EJB Client" } ] }
rhsa-2021_0874
Vulnerability from csaf_redhat
Published
2021-03-16 13:38
Modified
2024-11-15 09:39
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.3.6 security update
Notes
Topic
A security update is now available for Red Hat JBoss Enterprise Application Platform 7.3 for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime.
This release of Red Hat JBoss Enterprise Application Platform 7.3.6 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.3.5, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.3.6 Release Notes for information about the most significant bug fixes and enhancements included in this release.
Security Fix(es):
* jboss-remoting: Threads hold up forever in the EJB server by suppressing the ack from an EJB client (CVE-2020-35510)
* bouncycastle: password bypass in OpenBSDBCrypt.checkPassword utility possible (CVE-2020-28052)
* wildfly-undertow: undertow: Possible regression in fix for CVE-2020-10687 (CVE-2021-20220)
* jboss-ejb-client: wildfly: Information disclosure due to publicly accessible privileged actions in JBoss EJB Client (CVE-2021-20250)
* guava: local information disclosure via temporary directory created with unsafe permissions (CVE-2020-8908)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A security update is now available for Red Hat JBoss Enterprise Application Platform 7.3 for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime.\n\nThis release of Red Hat JBoss Enterprise Application Platform 7.3.6 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.3.5, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.3.6 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* jboss-remoting: Threads hold up forever in the EJB server by suppressing the ack from an EJB client (CVE-2020-35510)\n\n* bouncycastle: password bypass in OpenBSDBCrypt.checkPassword utility possible (CVE-2020-28052)\n\n* wildfly-undertow: undertow: Possible regression in fix for CVE-2020-10687 (CVE-2021-20220)\n\n* jboss-ejb-client: wildfly: Information disclosure due to publicly accessible privileged actions in JBoss EJB Client (CVE-2021-20250)\n\n* guava: local information disclosure via temporary directory created with unsafe permissions (CVE-2020-8908)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:0874", "url": "https://access.redhat.com/errata/RHSA-2021:0874" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/html-single/installation_guide/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/html-single/installation_guide/" }, { "category": "external", "summary": "1905796", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1905796" }, { "category": "external", "summary": "1906919", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906919" }, { "category": "external", "summary": "1912881", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1912881" }, { "category": "external", "summary": "1923133", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1923133" }, { "category": "external", "summary": "1929479", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1929479" }, { "category": "external", "summary": "JBEAP-20336", "url": "https://issues.redhat.com/browse/JBEAP-20336" }, { "category": "external", "summary": "JBEAP-20628", "url": "https://issues.redhat.com/browse/JBEAP-20628" }, { "category": "external", "summary": "JBEAP-20672", "url": "https://issues.redhat.com/browse/JBEAP-20672" }, { "category": "external", "summary": "JBEAP-20694", "url": "https://issues.redhat.com/browse/JBEAP-20694" }, { "category": "external", "summary": "JBEAP-20695", "url": "https://issues.redhat.com/browse/JBEAP-20695" }, { "category": "external", "summary": "JBEAP-20717", "url": "https://issues.redhat.com/browse/JBEAP-20717" }, { "category": "external", "summary": "JBEAP-20762", "url": "https://issues.redhat.com/browse/JBEAP-20762" }, { "category": "external", "summary": "JBEAP-20791", "url": "https://issues.redhat.com/browse/JBEAP-20791" }, { "category": "external", "summary": "JBEAP-20795", "url": "https://issues.redhat.com/browse/JBEAP-20795" }, { "category": "external", "summary": "JBEAP-20802", "url": "https://issues.redhat.com/browse/JBEAP-20802" }, { "category": "external", "summary": "JBEAP-20805", "url": "https://issues.redhat.com/browse/JBEAP-20805" }, { "category": "external", "summary": "JBEAP-20815", "url": "https://issues.redhat.com/browse/JBEAP-20815" }, { "category": "external", "summary": "JBEAP-20816", "url": "https://issues.redhat.com/browse/JBEAP-20816" }, { "category": "external", "summary": "JBEAP-20883", "url": "https://issues.redhat.com/browse/JBEAP-20883" }, { "category": "external", "summary": "JBEAP-20887", "url": "https://issues.redhat.com/browse/JBEAP-20887" }, { "category": "external", "summary": "JBEAP-20908", "url": "https://issues.redhat.com/browse/JBEAP-20908" }, { "category": "external", "summary": "JBEAP-20918", "url": "https://issues.redhat.com/browse/JBEAP-20918" }, { "category": "external", "summary": "JBEAP-20941", "url": "https://issues.redhat.com/browse/JBEAP-20941" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_0874.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.3.6 security update", "tracking": { "current_release_date": "2024-11-15T09:39:43+00:00", "generator": { "date": "2024-11-15T09:39:43+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:0874", "initial_release_date": "2021-03-16T13:38:36+00:00", "revision_history": [ { "date": "2021-03-16T13:38:36+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-03-16T13:38:36+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T09:39:43+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss EAP 7.3 for BaseOS-8", "product": { "name": "Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.3::el8" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-naming-client@1.0.14-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.4.27-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el8eap.src", "product": { "name": "eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el8eap.src", "product_id": "eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-guava-failureaccess@1.0.1-1.redhat_00002.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-http-client@1.0.25-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el8eap.src", "product": { "name": "eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el8eap.src", "product_id": "eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-remoting@5.0.20-2.SP1_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana@5.9.11-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-logmanager@2.1.18-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-elytron@1.10.11-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el8eap.src", "product": { "name": "eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el8eap.src", "product_id": "eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-undertow@2.0.34-1.SP1_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el8eap.src", "product": { "name": "eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el8eap.src", "product_id": "eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle@1.68.0-1.redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hal-console@3.2.13-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el8eap.src", "product": { "name": "eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el8eap.src", "product_id": "eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-ejb-client@4.0.39-1.SP1_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el8eap.src", "product": { "name": "eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el8eap.src", "product_id": "eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis@2.9.0-9.redhat_00019.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el8eap.src", "product": { "name": "eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el8eap.src", "product_id": "eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.7.2-5.Final_redhat_00006.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el8eap.src", "product": { "name": "eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el8eap.src", "product_id": "eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-guava-libraries@30.1.0-1.redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el8eap.src", "product": { "name": "eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el8eap.src", "product_id": "eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.3.6-1.GA_redhat_00002.1.el8eap?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-naming-client@1.0.14-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.4.27-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-api@1.4.27-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-impl@1.4.27-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-spi@1.4.27-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-api@1.4.27-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-impl@1.4.27-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-deployers-common@1.4.27-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-jdbc@1.4.27-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-validator@1.4.27-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el8eap.noarch", "product": { "name": "eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el8eap.noarch", "product_id": "eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-guava-failureaccess@1.0.1-1.redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-http-client-common@1.0.25-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-http-ejb-client@1.0.25-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-http-naming-client@1.0.25-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-http-transaction-client@1.0.25-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el8eap.noarch", "product_id": "eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-remoting@5.0.20-2.SP1_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana@5.9.11-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-compensations@5.9.11-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-jbosstxbridge@5.9.11-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-jbossxts@5.9.11-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-jts-idlj@5.9.11-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-jts-integration@5.9.11-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-restat-api@5.9.11-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-restat-bridge@5.9.11-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-restat-integration@5.9.11-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-restat-util@5.9.11-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-txframework@5.9.11-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-logmanager@2.1.18-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-elytron@1.10.11-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-elytron-tool@1.10.11-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el8eap.noarch", "product_id": "eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-undertow@2.0.34-1.SP1_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "product_id": "eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle@1.68.0-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "product_id": "eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle-mail@1.68.0-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "product_id": "eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle-pkix@1.68.0-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "product_id": "eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle-prov@1.68.0-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hal-console@3.2.13-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el8eap.noarch", "product_id": "eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-ejb-client@4.0.39-1.SP1_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis@2.9.0-9.redhat_00019.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-cli@2.9.0-9.redhat_00019.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-commons@2.9.0-9.redhat_00019.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-core-client@2.9.0-9.redhat_00019.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-dto@2.9.0-9.redhat_00019.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-hornetq-protocol@2.9.0-9.redhat_00019.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-hqclient-protocol@2.9.0-9.redhat_00019.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jdbc-store@2.9.0-9.redhat_00019.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jms-client@2.9.0-9.redhat_00019.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jms-server@2.9.0-9.redhat_00019.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-journal@2.9.0-9.redhat_00019.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-ra@2.9.0-9.redhat_00019.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-selector@2.9.0-9.redhat_00019.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-server@2.9.0-9.redhat_00019.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-service-extensions@2.9.0-9.redhat_00019.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-tools@2.9.0-9.redhat_00019.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.7.2-5.Final_redhat_00006.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-cli@1.7.2-5.Final_redhat_00006.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-core@1.7.2-5.Final_redhat_00006.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap6.4@1.7.2-5.Final_redhat_00006.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap6.4-to-eap7.3@1.7.2-5.Final_redhat_00006.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.0@1.7.2-5.Final_redhat_00006.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.1@1.7.2-5.Final_redhat_00006.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.2@1.7.2-5.Final_redhat_00006.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.2-to-eap7.3@1.7.2-5.Final_redhat_00006.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.3-server@1.7.2-5.Final_redhat_00006.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly10.0@1.7.2-5.Final_redhat_00006.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly10.1@1.7.2-5.Final_redhat_00006.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly11.0@1.7.2-5.Final_redhat_00006.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly12.0@1.7.2-5.Final_redhat_00006.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly13.0-server@1.7.2-5.Final_redhat_00006.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly14.0-server@1.7.2-5.Final_redhat_00006.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly15.0-server@1.7.2-5.Final_redhat_00006.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly16.0-server@1.7.2-5.Final_redhat_00006.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly17.0-server@1.7.2-5.Final_redhat_00006.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly18.0-server@1.7.2-5.Final_redhat_00006.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly8.2@1.7.2-5.Final_redhat_00006.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly9.0@1.7.2-5.Final_redhat_00006.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-guava-0:30.1.0-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-guava-0:30.1.0-1.redhat_00001.1.el8eap.noarch", "product_id": "eap7-guava-0:30.1.0-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-guava@30.1.0-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el8eap.noarch", "product_id": "eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-guava-libraries@30.1.0-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch", "product": { "name": "eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch", "product_id": "eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.3.6-1.GA_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch", "product": { "name": "eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch", "product_id": "eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.3.6-1.GA_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch", "product": { "name": "eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch", "product_id": "eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-modules@7.3.6-1.GA_redhat_00002.1.el8eap?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el8eap.src as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el8eap.src" }, "product_reference": "eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el8eap.src" }, "product_reference": "eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-guava-0:30.1.0-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-guava-0:30.1.0-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el8eap.noarch" }, "product_reference": "eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el8eap.src as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el8eap.src" }, "product_reference": "eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el8eap.src" }, "product_reference": "eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el8eap.src as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el8eap.src" }, "product_reference": "eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el8eap.src as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el8eap.src" }, "product_reference": "eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.3 for BaseOS-8", "product_id": "8Base-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.3" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-8908", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2020-12-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1906919" } ], "notes": [ { "category": "description", "text": "A flaw was found in Guava that creates temporary directories with default permissions similar to /tmp. This issue may allow local users access, possibly permitting information exposure.", "title": "Vulnerability description" }, { "category": "summary", "text": "guava: local information disclosure via temporary directory created with unsafe permissions", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform\u0027s OpenDaylight will not be updated for this flaw because it was deprecated as of OpenStack Platform 14 and is only receiving security fixes for Important and Critical flaws.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el8eap.src", "8Base-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el8eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8908" }, { "category": "external", "summary": "RHBZ#1906919", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906919" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8908", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8908" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8908", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8908" } ], "release_date": "2020-09-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-16T13:38:36+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied.\n\nFor details about how to apply this update, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el8eap.src", "8Base-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el8eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0874" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "8Base-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el8eap.src", "8Base-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el8eap.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "guava: local information disclosure via temporary directory created with unsafe permissions" }, { "acknowledgments": [ { "names": [ "Aaron Ogburn" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2020-10687", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2019-06-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1785049" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in Undertow where HTTP request smuggling related to CVE-2017-2666 is possible against HTTP/1.x and HTTP/2 due to permitting invalid characters in an HTTP request. This flaw allows an attacker to poison a web-cache, perform an XSS attack, or obtain sensitive information from request other than their own.", "title": "Vulnerability description" }, { "category": "summary", "text": "Undertow: Incomplete fix for CVE-2017-2666 due to permitting invalid characters in HTTP requests", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el8eap.src", "8Base-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el8eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-10687" }, { "category": "external", "summary": "RHBZ#1785049", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1785049" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10687", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10687" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10687", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10687" } ], "release_date": "2020-04-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-16T13:38:36+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied.\n\nFor details about how to apply this update, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el8eap.src", "8Base-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el8eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0874" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "8Base-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el8eap.src", "8Base-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el8eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Undertow: Incomplete fix for CVE-2017-2666 due to permitting invalid characters in HTTP requests" }, { "cve": "CVE-2020-28052", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2021-01-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1912881" } ], "notes": [ { "category": "description", "text": "A flaw was found in bouncycastle. The OpenBSDBCrypt.checkPassword utility method compared incorrect data when checking the password allowing incorrect passwords to indicate they were matching with previously hashed ones that were different. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "bouncycastle: password bypass in OpenBSDBCrypt.checkPassword utility possible", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el8eap.src", "8Base-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el8eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-28052" }, { "category": "external", "summary": "RHBZ#1912881", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1912881" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-28052", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28052" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-28052", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-28052" } ], "release_date": "2020-12-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-16T13:38:36+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied.\n\nFor details about how to apply this update, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el8eap.src", "8Base-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el8eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0874" }, { "category": "workaround", "details": "Users unable to upgrade to version 1.67 or greater can copy the `OpenBSDBCrypt.doCheckPassword()` method implementation (https://github.com/bcgit/bc-java/blob/r1rv67/core/src/main/java/org/bouncycastle/crypto/generators/OpenBSDBCrypt.java#L259-L343) into their own utility class and supplement it with the required methods and variables as required", "product_ids": [ "8Base-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el8eap.src", "8Base-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el8eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el8eap.src", "8Base-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el8eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bouncycastle: password bypass in OpenBSDBCrypt.checkPassword utility possible" }, { "cve": "CVE-2020-35510", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-12-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1905796" } ], "notes": [ { "category": "description", "text": "A flaw was found in jboss-remoting. A malicious attacker could cause threads to hold up forever in the EJB server by writing a sequence of bytes corresponding to the expected messages of a successful EJB client request, but omitting the ACK messages, or just tamper with jboss-remoting code, deleting the lines that send the ACK message from the EJB client code resulting in a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jboss-remoting: Threads hold up forever in the EJB server by suppressing the ack from an EJB client", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el8eap.src", "8Base-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el8eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-35510" }, { "category": "external", "summary": "RHBZ#1905796", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1905796" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-35510", "url": "https://www.cve.org/CVERecord?id=CVE-2020-35510" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-35510", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-35510" } ], "release_date": "2020-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-16T13:38:36+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied.\n\nFor details about how to apply this update, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el8eap.src", "8Base-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el8eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0874" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el8eap.src", "8Base-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el8eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jboss-remoting: Threads hold up forever in the EJB server by suppressing the ack from an EJB client" }, { "cve": "CVE-2021-20220", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2021-01-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1923133" } ], "notes": [ { "category": "description", "text": "A flaw was found in Undertow. A regression in the fix for CVE-2020-10687 was found. HTTP request smuggling related to CVE-2017-2666 is possible against HTTP/1.x and HTTP/2 due to permitting invalid characters in an HTTP request. This flaw allows an attacker to poison a web-cache, perform an XSS attack, or obtain sensitive information from request other than their own. The highest threat from this vulnerability is to data confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: Possible regression in fix for CVE-2020-10687", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el8eap.src", "8Base-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el8eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20220" }, { "category": "external", "summary": "RHBZ#1923133", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1923133" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20220", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20220" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20220", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20220" } ], "release_date": "2021-02-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-16T13:38:36+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied.\n\nFor details about how to apply this update, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el8eap.src", "8Base-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el8eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0874" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "8Base-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el8eap.src", "8Base-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el8eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "undertow: Possible regression in fix for CVE-2020-10687" }, { "cve": "CVE-2021-20250", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-02-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1929479" } ], "notes": [ { "category": "description", "text": "A flaw was found in wildfly. The JBoss EJB client has publicly accessible privileged actions which may lead to information disclosure on the server it is deployed on. The highest threat from this vulnerability is to data confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "wildfly: Information disclosure due to publicly accessible privileged actions in JBoss EJB Client", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el8eap.src", "8Base-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el8eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20250" }, { "category": "external", "summary": "RHBZ#1929479", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1929479" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20250", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20250" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20250", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20250" } ], "release_date": "2021-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-16T13:38:36+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied.\n\nFor details about how to apply this update, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el8eap.src", "8Base-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el8eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0874" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "8Base-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el8eap.src", "8Base-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el8eap.src", "8Base-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el8eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "wildfly: Information disclosure due to publicly accessible privileged actions in JBoss EJB Client" } ] }
rhsa-2021_0872
Vulnerability from csaf_redhat
Published
2021-03-16 13:41
Modified
2024-11-15 09:39
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.3.6 security update
Notes
Topic
A security update is now available for Red Hat JBoss Enterprise Application Platform 7.3 for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime.
This release of Red Hat JBoss Enterprise Application Platform 7.3.6 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.3.5, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.3.6 Release Notes for information about the most significant bug fixes and enhancements included in this release.
Security Fix(es):
* jboss-remoting: Threads hold up forever in the EJB server by suppressing the ack from an EJB client (CVE-2020-35510)
* bouncycastle: password bypass in OpenBSDBCrypt.checkPassword utility possible (CVE-2020-28052)
* wildfly-undertow: undertow: Possible regression in fix for CVE-2020-10687 (CVE-2021-20220)
* jboss-ejb-client: wildfly: Information disclosure due to publicly accessible privileged actions in JBoss EJB Client (CVE-2021-20250)
* guava: local information disclosure via temporary directory created with unsafe permissions (CVE-2020-8908)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A security update is now available for Red Hat JBoss Enterprise Application Platform 7.3 for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime.\n\nThis release of Red Hat JBoss Enterprise Application Platform 7.3.6 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.3.5, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.3.6 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* jboss-remoting: Threads hold up forever in the EJB server by suppressing the ack from an EJB client (CVE-2020-35510)\n\n* bouncycastle: password bypass in OpenBSDBCrypt.checkPassword utility possible (CVE-2020-28052)\n\n* wildfly-undertow: undertow: Possible regression in fix for CVE-2020-10687 (CVE-2021-20220)\n\n* jboss-ejb-client: wildfly: Information disclosure due to publicly accessible privileged actions in JBoss EJB Client (CVE-2021-20250)\n\n* guava: local information disclosure via temporary directory created with unsafe permissions (CVE-2020-8908)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:0872", "url": "https://access.redhat.com/errata/RHSA-2021:0872" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/html-single/installation_guide/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/html-single/installation_guide/" }, { "category": "external", "summary": "1905796", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1905796" }, { "category": "external", "summary": "1906919", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906919" }, { "category": "external", "summary": "1912881", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1912881" }, { "category": "external", "summary": "1923133", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1923133" }, { "category": "external", "summary": "1929479", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1929479" }, { "category": "external", "summary": "JBEAP-20336", "url": "https://issues.redhat.com/browse/JBEAP-20336" }, { "category": "external", "summary": "JBEAP-20628", "url": "https://issues.redhat.com/browse/JBEAP-20628" }, { "category": "external", "summary": "JBEAP-20672", "url": "https://issues.redhat.com/browse/JBEAP-20672" }, { "category": "external", "summary": "JBEAP-20694", "url": "https://issues.redhat.com/browse/JBEAP-20694" }, { "category": "external", "summary": "JBEAP-20695", "url": "https://issues.redhat.com/browse/JBEAP-20695" }, { "category": "external", "summary": "JBEAP-20715", "url": "https://issues.redhat.com/browse/JBEAP-20715" }, { "category": "external", "summary": "JBEAP-20762", "url": "https://issues.redhat.com/browse/JBEAP-20762" }, { "category": "external", "summary": "JBEAP-20791", "url": "https://issues.redhat.com/browse/JBEAP-20791" }, { "category": "external", "summary": "JBEAP-20795", "url": "https://issues.redhat.com/browse/JBEAP-20795" }, { "category": "external", "summary": "JBEAP-20802", "url": "https://issues.redhat.com/browse/JBEAP-20802" }, { "category": "external", "summary": "JBEAP-20805", "url": "https://issues.redhat.com/browse/JBEAP-20805" }, { "category": "external", "summary": "JBEAP-20815", "url": "https://issues.redhat.com/browse/JBEAP-20815" }, { "category": "external", "summary": "JBEAP-20816", "url": "https://issues.redhat.com/browse/JBEAP-20816" }, { "category": "external", "summary": "JBEAP-20883", "url": "https://issues.redhat.com/browse/JBEAP-20883" }, { "category": "external", "summary": "JBEAP-20887", "url": "https://issues.redhat.com/browse/JBEAP-20887" }, { "category": "external", "summary": "JBEAP-20908", "url": "https://issues.redhat.com/browse/JBEAP-20908" }, { "category": "external", "summary": "JBEAP-20918", "url": "https://issues.redhat.com/browse/JBEAP-20918" }, { "category": "external", "summary": "JBEAP-20941", "url": "https://issues.redhat.com/browse/JBEAP-20941" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_0872.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.3.6 security update", "tracking": { "current_release_date": "2024-11-15T09:39:36+00:00", "generator": { "date": "2024-11-15T09:39:36+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:0872", "initial_release_date": "2021-03-16T13:41:30+00:00", "revision_history": [ { "date": "2021-03-16T13:41:30+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-03-16T13:41:30+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T09:39:36+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product": { "name": "Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.3::el6" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.src", "product": { "name": "eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.src", "product_id": "eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-naming-client@1.0.14-1.Final_redhat_00001.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.src", "product": { "name": "eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.src", "product_id": "eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.4.27-1.Final_redhat_00001.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.src", "product": { "name": "eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.src", "product_id": "eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-guava-failureaccess@1.0.1-1.redhat_00002.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.src", "product": { "name": "eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.src", "product_id": "eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-http-client@1.0.25-1.Final_redhat_00001.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.src", "product": { "name": "eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.src", "product_id": "eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-remoting@5.0.20-2.SP1_redhat_00001.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.src", "product": { "name": "eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.src", "product_id": "eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana@5.9.11-1.Final_redhat_00001.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.src", "product": { "name": "eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.src", "product_id": "eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-logmanager@2.1.18-1.Final_redhat_00001.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.src", "product": { "name": "eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.src", "product_id": "eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-elytron@1.10.11-1.Final_redhat_00001.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.src", "product": { "name": "eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.src", "product_id": "eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-undertow@2.0.34-1.SP1_redhat_00001.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.src", "product": { "name": "eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.src", "product_id": "eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle@1.68.0-1.redhat_00001.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.src", "product": { "name": "eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.src", "product_id": "eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hal-console@3.2.13-1.Final_redhat_00001.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.src", "product": { "name": "eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.src", "product_id": "eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-ejb-client@4.0.39-1.SP1_redhat_00001.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.src", "product": { "name": "eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.src", "product_id": "eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.7.2-5.Final_redhat_00006.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.src", "product": { "name": "eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.src", "product_id": "eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis@2.9.0-9.redhat_00019.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.src", "product": { "name": "eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.src", "product_id": "eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.3.6-1.GA_redhat_00002.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.src", "product": { "name": "eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.src", "product_id": "eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-guava-libraries@30.1.0-1.redhat_00001.1.el6eap?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-naming-client@1.0.14-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.4.27-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-api@1.4.27-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-impl@1.4.27-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-spi@1.4.27-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-api@1.4.27-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-impl@1.4.27-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-deployers-common@1.4.27-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-jdbc@1.4.27-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-validator@1.4.27-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.noarch", "product": { "name": "eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.noarch", "product_id": "eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-guava-failureaccess@1.0.1-1.redhat_00002.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-http-client-common@1.0.25-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-http-ejb-client@1.0.25-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-http-naming-client@1.0.25-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-http-transaction-client@1.0.25-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.noarch", "product_id": "eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-remoting@5.0.20-2.SP1_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana@5.9.11-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-compensations@5.9.11-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-jbosstxbridge@5.9.11-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-jbossxts@5.9.11-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-jts-idlj@5.9.11-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-jts-integration@5.9.11-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-restat-api@5.9.11-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-restat-bridge@5.9.11-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-restat-integration@5.9.11-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-restat-util@5.9.11-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-txframework@5.9.11-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-logmanager@2.1.18-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-elytron@1.10.11-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-elytron-tool@1.10.11-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.noarch", "product_id": "eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-undertow@2.0.34-1.SP1_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "product_id": "eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle@1.68.0-1.redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "product_id": "eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle-mail@1.68.0-1.redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "product_id": "eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle-pkix@1.68.0-1.redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "product_id": "eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle-prov@1.68.0-1.redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hal-console@3.2.13-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.noarch", "product_id": "eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-ejb-client@4.0.39-1.SP1_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "product": { "name": "eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "product_id": "eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.7.2-5.Final_redhat_00006.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "product": { "name": "eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "product_id": "eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-cli@1.7.2-5.Final_redhat_00006.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "product": { "name": "eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "product_id": "eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-core@1.7.2-5.Final_redhat_00006.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "product": { "name": "eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "product_id": "eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap6.4@1.7.2-5.Final_redhat_00006.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "product": { "name": "eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "product_id": "eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap6.4-to-eap7.3@1.7.2-5.Final_redhat_00006.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "product": { "name": "eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "product_id": "eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.0@1.7.2-5.Final_redhat_00006.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "product": { "name": "eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "product_id": "eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.1@1.7.2-5.Final_redhat_00006.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "product": { "name": "eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "product_id": "eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.2@1.7.2-5.Final_redhat_00006.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "product": { "name": "eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "product_id": "eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.2-to-eap7.3@1.7.2-5.Final_redhat_00006.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "product": { "name": "eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "product_id": "eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.3-server@1.7.2-5.Final_redhat_00006.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly10.0@1.7.2-5.Final_redhat_00006.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly10.1@1.7.2-5.Final_redhat_00006.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly11.0@1.7.2-5.Final_redhat_00006.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly12.0@1.7.2-5.Final_redhat_00006.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly13.0-server@1.7.2-5.Final_redhat_00006.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly14.0-server@1.7.2-5.Final_redhat_00006.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly15.0-server@1.7.2-5.Final_redhat_00006.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly16.0-server@1.7.2-5.Final_redhat_00006.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly17.0-server@1.7.2-5.Final_redhat_00006.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly18.0-server@1.7.2-5.Final_redhat_00006.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly8.2@1.7.2-5.Final_redhat_00006.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly9.0@1.7.2-5.Final_redhat_00006.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "product": { "name": "eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "product_id": "eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis@2.9.0-9.redhat_00019.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "product": { "name": "eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "product_id": "eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-cli@2.9.0-9.redhat_00019.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "product": { "name": "eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "product_id": "eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-commons@2.9.0-9.redhat_00019.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "product": { "name": "eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "product_id": "eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-core-client@2.9.0-9.redhat_00019.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "product": { "name": "eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "product_id": "eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-dto@2.9.0-9.redhat_00019.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "product": { "name": "eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "product_id": "eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-hornetq-protocol@2.9.0-9.redhat_00019.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "product": { "name": "eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "product_id": "eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-hqclient-protocol@2.9.0-9.redhat_00019.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "product": { "name": "eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "product_id": "eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jdbc-store@2.9.0-9.redhat_00019.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "product": { "name": "eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "product_id": "eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jms-client@2.9.0-9.redhat_00019.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "product": { "name": "eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "product_id": "eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jms-server@2.9.0-9.redhat_00019.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "product": { "name": "eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "product_id": "eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-journal@2.9.0-9.redhat_00019.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "product": { "name": "eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "product_id": "eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-ra@2.9.0-9.redhat_00019.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "product": { "name": "eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "product_id": "eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-selector@2.9.0-9.redhat_00019.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "product": { "name": "eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "product_id": "eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-server@2.9.0-9.redhat_00019.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "product": { "name": "eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "product_id": "eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-service-extensions@2.9.0-9.redhat_00019.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "product": { "name": "eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "product_id": "eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-tools@2.9.0-9.redhat_00019.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch", "product": { "name": "eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch", "product_id": "eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.3.6-1.GA_redhat_00002.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch", "product": { "name": "eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch", "product_id": "eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.3.6-1.GA_redhat_00002.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch", "product": { "name": "eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch", "product_id": "eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-modules@7.3.6-1.GA_redhat_00002.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-guava-0:30.1.0-1.redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-guava-0:30.1.0-1.redhat_00001.1.el6eap.noarch", "product_id": "eap7-guava-0:30.1.0-1.redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-guava@30.1.0-1.redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.noarch", "product_id": "eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-guava-libraries@30.1.0-1.redhat_00001.1.el6eap?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.noarch" }, "product_reference": "eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.src as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.src" }, "product_reference": "eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el6eap.noarch" }, "product_reference": "eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el6eap.noarch" }, "product_reference": "eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch" }, "product_reference": "eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el6eap.noarch" }, "product_reference": "eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch" }, "product_reference": "eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch" }, "product_reference": "eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el6eap.noarch" }, "product_reference": "eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch" }, "product_reference": "eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch" }, "product_reference": "eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el6eap.noarch" }, "product_reference": "eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el6eap.noarch" }, "product_reference": "eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el6eap.noarch" }, "product_reference": "eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch" }, "product_reference": "eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el6eap.noarch" }, "product_reference": "eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el6eap.noarch" }, "product_reference": "eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.src" }, "product_reference": "eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-guava-0:30.1.0-1.redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-guava-0:30.1.0-1.redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.noarch" }, "product_reference": "eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.src as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.src" }, "product_reference": "eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.src" }, "product_reference": "eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.src" }, "product_reference": "eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.src" }, "product_reference": "eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.src" }, "product_reference": "eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.src" }, "product_reference": "eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.src" }, "product_reference": "eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch" }, "product_reference": "eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.src as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.src" }, "product_reference": "eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch" }, "product_reference": "eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch" }, "product_reference": "eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch" }, "product_reference": "eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch" }, "product_reference": "eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch" }, "product_reference": "eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch" }, "product_reference": "eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch" }, "product_reference": "eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch" }, "product_reference": "eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch" }, "product_reference": "eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.src" }, "product_reference": "eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.src" }, "product_reference": "eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch" }, "product_reference": "eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.src as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.src" }, "product_reference": "eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.src" }, "product_reference": "eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.src" }, "product_reference": "eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch" }, "product_reference": "eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch" }, "product_reference": "eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.src" }, "product_reference": "eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.3" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-8908", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2020-12-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1906919" } ], "notes": [ { "category": "description", "text": "A flaw was found in Guava that creates temporary directories with default permissions similar to /tmp. This issue may allow local users access, possibly permitting information exposure.", "title": "Vulnerability description" }, { "category": "summary", "text": "guava: local information disclosure via temporary directory created with unsafe permissions", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform\u0027s OpenDaylight will not be updated for this flaw because it was deprecated as of OpenStack Platform 14 and is only receiving security fixes for Important and Critical flaws.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.src", "6Server-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.src", "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8908" }, { "category": "external", "summary": "RHBZ#1906919", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906919" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8908", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8908" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8908", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8908" } ], "release_date": "2020-09-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-16T13:41:30+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied.\n\nFor details about how to apply this update, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.src", "6Server-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.src", "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0872" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.src", "6Server-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.src", "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "guava: local information disclosure via temporary directory created with unsafe permissions" }, { "acknowledgments": [ { "names": [ "Aaron Ogburn" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2020-10687", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2019-06-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1785049" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in Undertow where HTTP request smuggling related to CVE-2017-2666 is possible against HTTP/1.x and HTTP/2 due to permitting invalid characters in an HTTP request. This flaw allows an attacker to poison a web-cache, perform an XSS attack, or obtain sensitive information from request other than their own.", "title": "Vulnerability description" }, { "category": "summary", "text": "Undertow: Incomplete fix for CVE-2017-2666 due to permitting invalid characters in HTTP requests", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.src", "6Server-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.src", "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-10687" }, { "category": "external", "summary": "RHBZ#1785049", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1785049" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10687", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10687" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10687", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10687" } ], "release_date": "2020-04-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-16T13:41:30+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied.\n\nFor details about how to apply this update, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.src", "6Server-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.src", "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0872" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.src", "6Server-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.src", "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Undertow: Incomplete fix for CVE-2017-2666 due to permitting invalid characters in HTTP requests" }, { "cve": "CVE-2020-28052", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2021-01-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1912881" } ], "notes": [ { "category": "description", "text": "A flaw was found in bouncycastle. The OpenBSDBCrypt.checkPassword utility method compared incorrect data when checking the password allowing incorrect passwords to indicate they were matching with previously hashed ones that were different. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "bouncycastle: password bypass in OpenBSDBCrypt.checkPassword utility possible", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.src", "6Server-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.src", "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-28052" }, { "category": "external", "summary": "RHBZ#1912881", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1912881" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-28052", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28052" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-28052", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-28052" } ], "release_date": "2020-12-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-16T13:41:30+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied.\n\nFor details about how to apply this update, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.src", "6Server-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.src", "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0872" }, { "category": "workaround", "details": "Users unable to upgrade to version 1.67 or greater can copy the `OpenBSDBCrypt.doCheckPassword()` method implementation (https://github.com/bcgit/bc-java/blob/r1rv67/core/src/main/java/org/bouncycastle/crypto/generators/OpenBSDBCrypt.java#L259-L343) into their own utility class and supplement it with the required methods and variables as required", "product_ids": [ "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.src", "6Server-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.src", "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.src", "6Server-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.src", "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bouncycastle: password bypass in OpenBSDBCrypt.checkPassword utility possible" }, { "cve": "CVE-2020-35510", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-12-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1905796" } ], "notes": [ { "category": "description", "text": "A flaw was found in jboss-remoting. A malicious attacker could cause threads to hold up forever in the EJB server by writing a sequence of bytes corresponding to the expected messages of a successful EJB client request, but omitting the ACK messages, or just tamper with jboss-remoting code, deleting the lines that send the ACK message from the EJB client code resulting in a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jboss-remoting: Threads hold up forever in the EJB server by suppressing the ack from an EJB client", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.src", "6Server-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.src", "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-35510" }, { "category": "external", "summary": "RHBZ#1905796", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1905796" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-35510", "url": "https://www.cve.org/CVERecord?id=CVE-2020-35510" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-35510", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-35510" } ], "release_date": "2020-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-16T13:41:30+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied.\n\nFor details about how to apply this update, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.src", "6Server-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.src", "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0872" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.src", "6Server-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.src", "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jboss-remoting: Threads hold up forever in the EJB server by suppressing the ack from an EJB client" }, { "cve": "CVE-2021-20220", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2021-01-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1923133" } ], "notes": [ { "category": "description", "text": "A flaw was found in Undertow. A regression in the fix for CVE-2020-10687 was found. HTTP request smuggling related to CVE-2017-2666 is possible against HTTP/1.x and HTTP/2 due to permitting invalid characters in an HTTP request. This flaw allows an attacker to poison a web-cache, perform an XSS attack, or obtain sensitive information from request other than their own. The highest threat from this vulnerability is to data confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: Possible regression in fix for CVE-2020-10687", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.src", "6Server-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.src", "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20220" }, { "category": "external", "summary": "RHBZ#1923133", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1923133" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20220", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20220" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20220", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20220" } ], "release_date": "2021-02-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-16T13:41:30+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied.\n\nFor details about how to apply this update, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.src", "6Server-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.src", "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0872" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.src", "6Server-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.src", "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "undertow: Possible regression in fix for CVE-2020-10687" }, { "cve": "CVE-2021-20250", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-02-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1929479" } ], "notes": [ { "category": "description", "text": "A flaw was found in wildfly. The JBoss EJB client has publicly accessible privileged actions which may lead to information disclosure on the server it is deployed on. The highest threat from this vulnerability is to data confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "wildfly: Information disclosure due to publicly accessible privileged actions in JBoss EJB Client", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.src", "6Server-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.src", "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20250" }, { "category": "external", "summary": "RHBZ#1929479", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1929479" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20250", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20250" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20250", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20250" } ], "release_date": "2021-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-16T13:41:30+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied.\n\nFor details about how to apply this update, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.src", "6Server-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.src", "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0872" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.src", "6Server-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.src", "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.src", "6Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "wildfly: Information disclosure due to publicly accessible privileged actions in JBoss EJB Client" } ] }
rhsa-2021_0885
Vulnerability from csaf_redhat
Published
2021-03-16 13:19
Modified
2024-11-15 09:39
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.3.6 security update
Notes
Topic
A security update is now available for Red Hat JBoss Enterprise Application Platform 7.3.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime.
This release of Red Hat JBoss Enterprise Application Platform 7.3.6 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.3.5, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.3.6 Release Notes for information about the most significant bug fixes and enhancements included in this release.
Security Fix(es):
* jboss-remoting: Threads hold up forever in the EJB server by suppressing the ack from an EJB client (CVE-2020-35510)
* bouncycastle: password bypass in OpenBSDBCrypt.checkPassword utility possible (CVE-2020-28052)
* wildfly-undertow: undertow: Possible regression in fix for CVE-2020-10687 (CVE-2021-20220)
* jboss-ejb-client: wildfly: Information disclosure due to publicly accessible privileged actions in JBoss EJB Client (CVE-2021-20250)
* guava: local information disclosure via temporary directory created with unsafe permissions (CVE-2020-8908)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A security update is now available for Red Hat JBoss Enterprise Application Platform 7.3.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime.\n\nThis release of Red Hat JBoss Enterprise Application Platform 7.3.6 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.3.5, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.3.6 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* jboss-remoting: Threads hold up forever in the EJB server by suppressing the ack from an EJB client (CVE-2020-35510)\n\n* bouncycastle: password bypass in OpenBSDBCrypt.checkPassword utility possible (CVE-2020-28052)\n\n* wildfly-undertow: undertow: Possible regression in fix for CVE-2020-10687 (CVE-2021-20220)\n\n* jboss-ejb-client: wildfly: Information disclosure due to publicly accessible privileged actions in JBoss EJB Client (CVE-2021-20250)\n\n* guava: local information disclosure via temporary directory created with unsafe permissions (CVE-2020-8908)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:0885", "url": "https://access.redhat.com/errata/RHSA-2021:0885" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform\u0026downloadType=securityPatches\u0026version=7.3", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform\u0026downloadType=securityPatches\u0026version=7.3" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/html-single/installation_guide/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/html-single/installation_guide/" }, { "category": "external", "summary": "1905796", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1905796" }, { "category": "external", "summary": "1906919", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906919" }, { "category": "external", "summary": "1912881", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1912881" }, { "category": "external", "summary": "1923133", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1923133" }, { "category": "external", "summary": "1929479", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1929479" }, { "category": "external", "summary": "JBEAP-20336", "url": "https://issues.redhat.com/browse/JBEAP-20336" }, { "category": "external", "summary": "JBEAP-20628", "url": "https://issues.redhat.com/browse/JBEAP-20628" }, { "category": "external", "summary": "JBEAP-20672", "url": "https://issues.redhat.com/browse/JBEAP-20672" }, { "category": "external", "summary": "JBEAP-20694", "url": "https://issues.redhat.com/browse/JBEAP-20694" }, { "category": "external", "summary": "JBEAP-20695", "url": "https://issues.redhat.com/browse/JBEAP-20695" }, { "category": "external", "summary": "JBEAP-20762", "url": "https://issues.redhat.com/browse/JBEAP-20762" }, { "category": "external", "summary": "JBEAP-20791", "url": "https://issues.redhat.com/browse/JBEAP-20791" }, { "category": "external", "summary": "JBEAP-20795", "url": "https://issues.redhat.com/browse/JBEAP-20795" }, { "category": "external", "summary": "JBEAP-20802", "url": "https://issues.redhat.com/browse/JBEAP-20802" }, { "category": "external", "summary": "JBEAP-20805", "url": "https://issues.redhat.com/browse/JBEAP-20805" }, { "category": "external", "summary": "JBEAP-20815", "url": "https://issues.redhat.com/browse/JBEAP-20815" }, { "category": "external", "summary": "JBEAP-20816", "url": "https://issues.redhat.com/browse/JBEAP-20816" }, { "category": "external", "summary": "JBEAP-20883", "url": "https://issues.redhat.com/browse/JBEAP-20883" }, { "category": "external", "summary": "JBEAP-20887", "url": "https://issues.redhat.com/browse/JBEAP-20887" }, { "category": "external", "summary": "JBEAP-20908", "url": "https://issues.redhat.com/browse/JBEAP-20908" }, { "category": "external", "summary": "JBEAP-20918", "url": "https://issues.redhat.com/browse/JBEAP-20918" }, { "category": "external", "summary": "JBEAP-20941", "url": "https://issues.redhat.com/browse/JBEAP-20941" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_0885.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.3.6 security update", "tracking": { "current_release_date": "2024-11-15T09:39:29+00:00", "generator": { "date": "2024-11-15T09:39:29+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:0885", "initial_release_date": "2021-03-16T13:19:20+00:00", "revision_history": [ { "date": "2021-03-16T13:19:20+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-03-16T13:19:21+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T09:39:29+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 7", "product": { "name": "Red Hat JBoss Enterprise Application Platform 7", "product_id": "Red Hat JBoss Enterprise Application Platform 7", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.3" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-8908", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2020-12-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1906919" } ], "notes": [ { "category": "description", "text": "A flaw was found in Guava that creates temporary directories with default permissions similar to /tmp. This issue may allow local users access, possibly permitting information exposure.", "title": "Vulnerability description" }, { "category": "summary", "text": "guava: local information disclosure via temporary directory created with unsafe permissions", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform\u0027s OpenDaylight will not be updated for this flaw because it was deprecated as of OpenStack Platform 14 and is only receiving security fixes for Important and Critical flaws.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8908" }, { "category": "external", "summary": "RHBZ#1906919", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906919" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8908", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8908" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8908", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8908" } ], "release_date": "2020-09-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-16T13:19:20+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).\n\nThe JBoss server process must be restarted for the update to take effect.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0885" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 7" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "guava: local information disclosure via temporary directory created with unsafe permissions" }, { "acknowledgments": [ { "names": [ "Aaron Ogburn" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2020-10687", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2019-06-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1785049" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in Undertow where HTTP request smuggling related to CVE-2017-2666 is possible against HTTP/1.x and HTTP/2 due to permitting invalid characters in an HTTP request. This flaw allows an attacker to poison a web-cache, perform an XSS attack, or obtain sensitive information from request other than their own.", "title": "Vulnerability description" }, { "category": "summary", "text": "Undertow: Incomplete fix for CVE-2017-2666 due to permitting invalid characters in HTTP requests", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-10687" }, { "category": "external", "summary": "RHBZ#1785049", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1785049" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10687", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10687" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10687", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10687" } ], "release_date": "2020-04-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-16T13:19:20+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).\n\nThe JBoss server process must be restarted for the update to take effect.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0885" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Undertow: Incomplete fix for CVE-2017-2666 due to permitting invalid characters in HTTP requests" }, { "cve": "CVE-2020-28052", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2021-01-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1912881" } ], "notes": [ { "category": "description", "text": "A flaw was found in bouncycastle. The OpenBSDBCrypt.checkPassword utility method compared incorrect data when checking the password allowing incorrect passwords to indicate they were matching with previously hashed ones that were different. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "bouncycastle: password bypass in OpenBSDBCrypt.checkPassword utility possible", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-28052" }, { "category": "external", "summary": "RHBZ#1912881", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1912881" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-28052", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28052" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-28052", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-28052" } ], "release_date": "2020-12-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-16T13:19:20+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).\n\nThe JBoss server process must be restarted for the update to take effect.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0885" }, { "category": "workaround", "details": "Users unable to upgrade to version 1.67 or greater can copy the `OpenBSDBCrypt.doCheckPassword()` method implementation (https://github.com/bcgit/bc-java/blob/r1rv67/core/src/main/java/org/bouncycastle/crypto/generators/OpenBSDBCrypt.java#L259-L343) into their own utility class and supplement it with the required methods and variables as required", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bouncycastle: password bypass in OpenBSDBCrypt.checkPassword utility possible" }, { "cve": "CVE-2020-35510", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-12-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1905796" } ], "notes": [ { "category": "description", "text": "A flaw was found in jboss-remoting. A malicious attacker could cause threads to hold up forever in the EJB server by writing a sequence of bytes corresponding to the expected messages of a successful EJB client request, but omitting the ACK messages, or just tamper with jboss-remoting code, deleting the lines that send the ACK message from the EJB client code resulting in a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "jboss-remoting: Threads hold up forever in the EJB server by suppressing the ack from an EJB client", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-35510" }, { "category": "external", "summary": "RHBZ#1905796", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1905796" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-35510", "url": "https://www.cve.org/CVERecord?id=CVE-2020-35510" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-35510", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-35510" } ], "release_date": "2020-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-16T13:19:20+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).\n\nThe JBoss server process must be restarted for the update to take effect.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0885" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jboss-remoting: Threads hold up forever in the EJB server by suppressing the ack from an EJB client" }, { "cve": "CVE-2021-20220", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2021-01-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1923133" } ], "notes": [ { "category": "description", "text": "A flaw was found in Undertow. A regression in the fix for CVE-2020-10687 was found. HTTP request smuggling related to CVE-2017-2666 is possible against HTTP/1.x and HTTP/2 due to permitting invalid characters in an HTTP request. This flaw allows an attacker to poison a web-cache, perform an XSS attack, or obtain sensitive information from request other than their own. The highest threat from this vulnerability is to data confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: Possible regression in fix for CVE-2020-10687", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20220" }, { "category": "external", "summary": "RHBZ#1923133", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1923133" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20220", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20220" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20220", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20220" } ], "release_date": "2021-02-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-16T13:19:20+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).\n\nThe JBoss server process must be restarted for the update to take effect.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0885" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "undertow: Possible regression in fix for CVE-2020-10687" }, { "cve": "CVE-2021-20250", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-02-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1929479" } ], "notes": [ { "category": "description", "text": "A flaw was found in wildfly. The JBoss EJB client has publicly accessible privileged actions which may lead to information disclosure on the server it is deployed on. The highest threat from this vulnerability is to data confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "wildfly: Information disclosure due to publicly accessible privileged actions in JBoss EJB Client", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20250" }, { "category": "external", "summary": "RHBZ#1929479", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1929479" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20250", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20250" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20250", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20250" } ], "release_date": "2021-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-03-16T13:19:20+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).\n\nThe JBoss server process must be restarted for the update to take effect.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0885" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "wildfly: Information disclosure due to publicly accessible privileged actions in JBoss EJB Client" } ] }
rhsa-2021_2755
Vulnerability from csaf_redhat
Published
2021-07-15 15:25
Modified
2024-11-15 11:53
Summary
Red Hat Security Advisory: EAP XP 2 security update to CVE fixes in the EAP 7.3.x base
Notes
Topic
This advisory resolves CVE issues filed against XP2 releases that have been fixed in the underlying EAP 7.3.x base. There are no changes to the EAP XP2 code base.
NOTE: This advisory is informational only. There are no code changes associated with it. No action is required.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
These are CVE issues filed against XP2 releases that have been fixed in the underlying EAP 7.3.x base, so no changes to the EAP XP2 code base.
Security Fix(es):
* velocity: arbitrary code execution when attacker is able to modify templates (CVE-2020-13936)
* bouncycastle: password bypass in OpenBSDBCrypt.checkPassword utility possible (CVE-2020-28052)
* bouncycastle: Timing issue within the EC math library (CVE-2020-15522)
* undertow: Possible regression in fix for CVE-2020-10687 (CVE-2021-20220)
* wildfly: Information disclosure due to publicly accessible privileged actions in JBoss EJB Client (CVE-2021-20250)
* netty: Information disclosure via the local system temporary directory (CVE-2021-21290)
* netty: possible request smuggling in HTTP/2 due missing validation (CVE-2021-21295)
* netty: Request smuggling via content-length header (CVE-2021-21409)
* wildfly: XSS via admin console when creating roles in domain mode (CVE-2021-3536)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "This advisory resolves CVE issues filed against XP2 releases that have been fixed in the underlying EAP 7.3.x base. There are no changes to the EAP XP2 code base.\n\nNOTE: This advisory is informational only. There are no code changes associated with it. No action is required.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "These are CVE issues filed against XP2 releases that have been fixed in the underlying EAP 7.3.x base, so no changes to the EAP XP2 code base.\n\nSecurity Fix(es):\n\n* velocity: arbitrary code execution when attacker is able to modify templates (CVE-2020-13936)\n\n* bouncycastle: password bypass in OpenBSDBCrypt.checkPassword utility possible (CVE-2020-28052)\n\n* bouncycastle: Timing issue within the EC math library (CVE-2020-15522)\n\n* undertow: Possible regression in fix for CVE-2020-10687 (CVE-2021-20220)\n\n* wildfly: Information disclosure due to publicly accessible privileged actions in JBoss EJB Client (CVE-2021-20250)\n\n* netty: Information disclosure via the local system temporary directory (CVE-2021-21290)\n\n* netty: possible request smuggling in HTTP/2 due missing validation (CVE-2021-21295)\n\n* netty: Request smuggling via content-length header (CVE-2021-21409)\n\n* wildfly: XSS via admin console when creating roles in domain mode (CVE-2021-3536)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:2755", "url": "https://access.redhat.com/errata/RHSA-2021:2755" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/" }, { "category": "external", "summary": "https://access.redhat.com/articles/5975301", "url": "https://access.redhat.com/articles/5975301" }, { "category": "external", "summary": "1912881", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1912881" }, { "category": "external", "summary": "1923133", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1923133" }, { "category": "external", "summary": "1927028", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1927028" }, { "category": "external", "summary": "1929479", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1929479" }, { "category": "external", "summary": "1937364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1937364" }, { "category": "external", "summary": "1937440", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1937440" }, { "category": "external", "summary": "1944888", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1944888" }, { "category": "external", "summary": "1948001", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1948001" }, { "category": "external", "summary": "1962879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1962879" }, { "category": "external", "summary": "JBEAP-22122", "url": "https://issues.redhat.com/browse/JBEAP-22122" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_2755.json" } ], "title": "Red Hat Security Advisory: EAP XP 2 security update to CVE fixes in the EAP 7.3.x base", "tracking": { "current_release_date": "2024-11-15T11:53:10+00:00", "generator": { "date": "2024-11-15T11:53:10+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:2755", "initial_release_date": "2021-07-15T15:25:35+00:00", "revision_history": [ { "date": "2021-07-15T15:25:35+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-07-15T15:25:35+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T11:53:10+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat EAP-XP 2.0.0 via EAP 7.3.x base", "product": { "name": "Red Hat EAP-XP 2.0.0 via EAP 7.3.x base", "product_id": "Red Hat EAP-XP 2.0.0 via EAP 7.3.x base", "product_identification_helper": { "cpe": "cpe:/a:redhat:jbosseapxp" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-13936", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2021-03-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1937440" } ], "notes": [ { "category": "description", "text": "A flaw was found in velocity. An attacker, able to modify Velocity templates, may execute arbitrary Java code or run arbitrary system commands with the same privileges as the account running the Servlet container. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "velocity: arbitrary code execution when attacker is able to modify templates", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform (OCP) openshift-logging/elasticsearch6-rhel8 container does contain a vulnerable version of velocity. The references to the library only occur in the x-pack component which is an enterprise-only feature of Elasticsearch - hence it has been marked as wontfix as this time and may be fixed in a future release. Additionally the hive container only references velocity in the testutils of the code but the code still exists in the container, as such it has been given a Moderate impact.\n\n* Velocity as shipped with Red Hat Enterprise Linux 6 is not affected because it does not contain the vulnerable code.\n\n* Velocity as shipped with Red Hat Enterprise Linux 7 contains a vulnerable version, but it is used as a dependency for IdM/ipa, which does not use the vulnerable functionality. It has been marked as Moderate for this reason.\n\n* Although velocity shipped in Red Hat Enterprise Linux 8\u0027s pki-deps:10.6 for IdM/ipa is a vulnerable version, the vulnerable code is not used by pki. It has been marked as Low for this reason.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat EAP-XP 2.0.0 via EAP 7.3.x base" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-13936" }, { "category": "external", "summary": "RHBZ#1937440", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1937440" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-13936", "url": "https://www.cve.org/CVERecord?id=CVE-2020-13936" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-13936", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13936" } ], "release_date": "2021-03-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-07-15T15:25:35+00:00", "details": "This advisory is informational only. There are no code changes associated with it. No action is required.", "product_ids": [ "Red Hat EAP-XP 2.0.0 via EAP 7.3.x base" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2755" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat EAP-XP 2.0.0 via EAP 7.3.x base" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "velocity: arbitrary code execution when attacker is able to modify templates" }, { "cve": "CVE-2020-15522", "cwe": { "id": "CWE-367", "name": "Time-of-check Time-of-use (TOCTOU) Race Condition" }, "discovery_date": "2021-05-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1962879" } ], "notes": [ { "category": "description", "text": "A flaw was found in bouncycastle. A timing issue within the EC math library can expose information about the private key when an attacker is able to observe timing information for the generation of multiple deterministic ECDSA signatures.", "title": "Vulnerability description" }, { "category": "summary", "text": "bouncycastle: Timing issue within the EC math library", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat EAP-XP 2.0.0 via EAP 7.3.x base" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-15522" }, { "category": "external", "summary": "RHBZ#1962879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1962879" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-15522", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15522" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-15522", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15522" } ], "release_date": "2021-05-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-07-15T15:25:35+00:00", "details": "This advisory is informational only. There are no code changes associated with it. No action is required.", "product_ids": [ "Red Hat EAP-XP 2.0.0 via EAP 7.3.x base" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2755" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat EAP-XP 2.0.0 via EAP 7.3.x base" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bouncycastle: Timing issue within the EC math library" }, { "cve": "CVE-2020-28052", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2021-01-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1912881" } ], "notes": [ { "category": "description", "text": "A flaw was found in bouncycastle. The OpenBSDBCrypt.checkPassword utility method compared incorrect data when checking the password allowing incorrect passwords to indicate they were matching with previously hashed ones that were different. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "bouncycastle: password bypass in OpenBSDBCrypt.checkPassword utility possible", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat EAP-XP 2.0.0 via EAP 7.3.x base" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-28052" }, { "category": "external", "summary": "RHBZ#1912881", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1912881" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-28052", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28052" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-28052", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-28052" } ], "release_date": "2020-12-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-07-15T15:25:35+00:00", "details": "This advisory is informational only. There are no code changes associated with it. No action is required.", "product_ids": [ "Red Hat EAP-XP 2.0.0 via EAP 7.3.x base" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2755" }, { "category": "workaround", "details": "Users unable to upgrade to version 1.67 or greater can copy the `OpenBSDBCrypt.doCheckPassword()` method implementation (https://github.com/bcgit/bc-java/blob/r1rv67/core/src/main/java/org/bouncycastle/crypto/generators/OpenBSDBCrypt.java#L259-L343) into their own utility class and supplement it with the required methods and variables as required", "product_ids": [ "Red Hat EAP-XP 2.0.0 via EAP 7.3.x base" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat EAP-XP 2.0.0 via EAP 7.3.x base" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bouncycastle: password bypass in OpenBSDBCrypt.checkPassword utility possible" }, { "acknowledgments": [ { "names": [ "Damian Bury" ] } ], "cve": "CVE-2021-3536", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2021-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1948001" } ], "notes": [ { "category": "description", "text": "A flaw was found in Wildfly. While creating a new role in the domain mode via the admin console, it is possible to add a payload in the name field, leading to a Cross-site scripting attack (XSS). The highest threat from this vulnerability is to confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "wildfly: XSS via admin console when creating roles in domain mode", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw does not affect Red Hat CodeReady Studio 12 because it uses the Wildfly client only. The domain mode is not used.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat EAP-XP 2.0.0 via EAP 7.3.x base" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3536" }, { "category": "external", "summary": "RHBZ#1948001", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1948001" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3536", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3536" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3536", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3536" } ], "release_date": "2021-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-07-15T15:25:35+00:00", "details": "This advisory is informational only. There are no code changes associated with it. No action is required.", "product_ids": [ "Red Hat EAP-XP 2.0.0 via EAP 7.3.x base" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2755" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.5, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat EAP-XP 2.0.0 via EAP 7.3.x base" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "wildfly: XSS via admin console when creating roles in domain mode" }, { "cve": "CVE-2021-20220", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2021-01-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1923133" } ], "notes": [ { "category": "description", "text": "A flaw was found in Undertow. A regression in the fix for CVE-2020-10687 was found. HTTP request smuggling related to CVE-2017-2666 is possible against HTTP/1.x and HTTP/2 due to permitting invalid characters in an HTTP request. This flaw allows an attacker to poison a web-cache, perform an XSS attack, or obtain sensitive information from request other than their own. The highest threat from this vulnerability is to data confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: Possible regression in fix for CVE-2020-10687", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat EAP-XP 2.0.0 via EAP 7.3.x base" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20220" }, { "category": "external", "summary": "RHBZ#1923133", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1923133" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20220", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20220" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20220", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20220" } ], "release_date": "2021-02-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-07-15T15:25:35+00:00", "details": "This advisory is informational only. There are no code changes associated with it. No action is required.", "product_ids": [ "Red Hat EAP-XP 2.0.0 via EAP 7.3.x base" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2755" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "Red Hat EAP-XP 2.0.0 via EAP 7.3.x base" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "undertow: Possible regression in fix for CVE-2020-10687" }, { "cve": "CVE-2021-20250", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-02-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1929479" } ], "notes": [ { "category": "description", "text": "A flaw was found in wildfly. The JBoss EJB client has publicly accessible privileged actions which may lead to information disclosure on the server it is deployed on. The highest threat from this vulnerability is to data confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "wildfly: Information disclosure due to publicly accessible privileged actions in JBoss EJB Client", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat EAP-XP 2.0.0 via EAP 7.3.x base" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20250" }, { "category": "external", "summary": "RHBZ#1929479", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1929479" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20250", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20250" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20250", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20250" } ], "release_date": "2021-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-07-15T15:25:35+00:00", "details": "This advisory is informational only. There are no code changes associated with it. No action is required.", "product_ids": [ "Red Hat EAP-XP 2.0.0 via EAP 7.3.x base" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2755" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat EAP-XP 2.0.0 via EAP 7.3.x base" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "wildfly: Information disclosure due to publicly accessible privileged actions in JBoss EJB Client" }, { "cve": "CVE-2021-21290", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-02-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1927028" } ], "notes": [ { "category": "description", "text": "In Netty there is a vulnerability on Unix-like systems involving an insecure temp file. When netty\u0027s multipart decoders are used, a local information disclosure can occur via the local system temporary directory if temporary storing uploads on the disk is enabled. On unix-like systems, the temporary directory is shared between all user. As such, writing to this directory using APIs that do not explicitly set the file/directory permissions can lead to information disclosure.", "title": "Vulnerability description" }, { "category": "summary", "text": "netty: Information disclosure via the local system temporary directory", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat EAP-XP 2.0.0 via EAP 7.3.x base" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-21290" }, { "category": "external", "summary": "RHBZ#1927028", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1927028" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21290", "url": "https://www.cve.org/CVERecord?id=CVE-2021-21290" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21290", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21290" } ], "release_date": "2021-02-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-07-15T15:25:35+00:00", "details": "This advisory is informational only. There are no code changes associated with it. No action is required.", "product_ids": [ "Red Hat EAP-XP 2.0.0 via EAP 7.3.x base" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2755" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat EAP-XP 2.0.0 via EAP 7.3.x base" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "netty: Information disclosure via the local system temporary directory" }, { "cve": "CVE-2021-21295", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2021-03-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1937364" } ], "notes": [ { "category": "description", "text": "In Netty (io.netty:netty-codec-http2) before version 4.1.60.Final there is a vulnerability that enables request smuggling. If a Content-Length header is present in the original HTTP/2 request, the field is not validated by `Http2MultiplexHandler` as it is propagated up. This is fine as long as the request is not proxied through as HTTP/1.1. If the request comes in as an HTTP/2 stream, gets converted into the HTTP/1.1 domain objects (`HttpRequest`, `HttpContent`, etc.) via `Http2StreamFrameToHttpObjectCodec `and then sent up to the child channel\u0027s pipeline and proxied through a remote peer as HTTP/1.1 this may result in request smuggling.", "title": "Vulnerability description" }, { "category": "summary", "text": "netty: possible request smuggling in HTTP/2 due missing validation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform\u0027s OpenDaylight will not be updated for this flaw because it was deprecated as of OpenStack Platform 14 and is only receiving security fixes for Important and Critical flaws.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat EAP-XP 2.0.0 via EAP 7.3.x base" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-21295" }, { "category": "external", "summary": "RHBZ#1937364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1937364" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21295", "url": "https://www.cve.org/CVERecord?id=CVE-2021-21295" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21295", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21295" }, { "category": "external", "summary": "https://github.com/netty/netty/security/advisories/GHSA-wm47-8v5p-wjpj", "url": "https://github.com/netty/netty/security/advisories/GHSA-wm47-8v5p-wjpj" } ], "release_date": "2021-03-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-07-15T15:25:35+00:00", "details": "This advisory is informational only. There are no code changes associated with it. No action is required.", "product_ids": [ "Red Hat EAP-XP 2.0.0 via EAP 7.3.x base" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2755" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat EAP-XP 2.0.0 via EAP 7.3.x base" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "netty: possible request smuggling in HTTP/2 due missing validation" }, { "cve": "CVE-2021-21409", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2021-03-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1944888" } ], "notes": [ { "category": "description", "text": "A flaw was found in Netty. There is an issue where the content-length header is not validated correctly if the request uses a single Http2HeaderFrame with the endstream set to true. This flaw leads to request smuggling if the request is proxied to a remote peer and translated to HTTP/1.1. The highest threat from this vulnerability is to integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "netty: Request smuggling via content-length header", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite ships a vulnerable Netty version embedded in Candlepin. However, it is not directly vulnerable since the HTTP requests are handled by Tomcat and not by Netty.\nRed Hat OpenStack Platform\u0027s OpenDaylight will not be updated for this flaw because it was deprecated as of OpenStack Platform 14 and is only receiving security fixes for Important and Critical flaws.\n\nIn OpenShift Container Platform (OCP), the Hive/Presto/Hadoop components that comprise the OCP Metering stack, ship the vulnerable version of netty-codec-http package.\nSince the release of OCP 4.6, the Metering product has been deprecated [1], hence the affected components are marked as wontfix.\nThis may be fixed in the future.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat EAP-XP 2.0.0 via EAP 7.3.x base" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-21409" }, { "category": "external", "summary": "RHBZ#1944888", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1944888" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-21409", "url": "https://www.cve.org/CVERecord?id=CVE-2021-21409" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21409", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21409" }, { "category": "external", "summary": "https://github.com/netty/netty/security/advisories/GHSA-f256-j965-7f32", "url": "https://github.com/netty/netty/security/advisories/GHSA-f256-j965-7f32" } ], "release_date": "2021-03-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-07-15T15:25:35+00:00", "details": "This advisory is informational only. There are no code changes associated with it. No action is required.", "product_ids": [ "Red Hat EAP-XP 2.0.0 via EAP 7.3.x base" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:2755" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat EAP-XP 2.0.0 via EAP 7.3.x base" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "netty: Request smuggling via content-length header" } ] }
rhsa-2021_3205
Vulnerability from csaf_redhat
Published
2021-08-18 09:13
Modified
2024-11-15 11:54
Summary
Red Hat Security Advisory: Red Hat Integration Camel-K 1.4 release and security update
Notes
Topic
A minor version update (from 1.3 to 1.4) is now available for Red Hat Integration Camel K that includes bug fixes and enhancements. The purpose of this text-only errata is to inform you about the security issues fixed in this release.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
A minor version update (from 1.3 to 1.4) is now available for Red Hat Camel K that includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.
Security Fix(es):
* cron-utils: template injection allows attackers to inject arbitrary Java EL expressions leading to remote code execution (CVE-2020-26238)
* californium-core: DTLS - DoS vulnerability for certificate based handshakes (CVE-2020-27222)
* undertow: special character in query results in server errors (CVE-2020-27782)
* bouncycastle: password bypass in OpenBSDBCrypt.checkPassword utility possible (CVE-2020-28052)
* activemq: improper authentication allows MITM attack (CVE-2020-13920)
* flink: apache-flink: directory traversal attack allows remote file writing through the REST API (CVE-2020-17518)
* groovy: OS temporary directory leads to information disclosure (CVE-2020-17521)
* kubernetes-client: fabric8-kubernetes-client: vulnerable to a path traversal leading to integrity and availability compromise (CVE-2021-20218)
* pdfbox: infinite loop while loading a crafted PDF file (CVE-2021-27807)
* cxf-rt-rs-json-basic: CXF: Denial of service vulnerability in parsing JSON via JsonMapObjectReaderWriter (CVE-2021-30468)
* kotlin-scripting-jvm: kotlin: vulnerable Java API was used for temporary file and folder creation which could result in information disclosure (CVE-2020-29582)
* pdfbox: OutOfMemory-Exception while loading a crafted PDF file (CVE-2021-27906)
* pdfbox: OutOfMemory-Exception while loading a crafted PDF file (CVE-2021-31811)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A minor version update (from 1.3 to 1.4) is now available for Red Hat Integration Camel K that includes bug fixes and enhancements. The purpose of this text-only errata is to inform you about the security issues fixed in this release.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "A minor version update (from 1.3 to 1.4) is now available for Red Hat Camel K that includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* cron-utils: template injection allows attackers to inject arbitrary Java EL expressions leading to remote code execution (CVE-2020-26238)\n\n* californium-core: DTLS - DoS vulnerability for certificate based handshakes (CVE-2020-27222)\n\n* undertow: special character in query results in server errors (CVE-2020-27782)\n\n* bouncycastle: password bypass in OpenBSDBCrypt.checkPassword utility possible (CVE-2020-28052)\n\n* activemq: improper authentication allows MITM attack (CVE-2020-13920)\n\n* flink: apache-flink: directory traversal attack allows remote file writing through the REST API (CVE-2020-17518)\n\n* groovy: OS temporary directory leads to information disclosure (CVE-2020-17521)\n\n* kubernetes-client: fabric8-kubernetes-client: vulnerable to a path traversal leading to integrity and availability compromise (CVE-2021-20218)\n\n* pdfbox: infinite loop while loading a crafted PDF file (CVE-2021-27807)\n\n* cxf-rt-rs-json-basic: CXF: Denial of service vulnerability in parsing JSON via JsonMapObjectReaderWriter (CVE-2021-30468)\n\n* kotlin-scripting-jvm: kotlin: vulnerable Java API was used for temporary file and folder creation which could result in information disclosure (CVE-2020-29582)\n\n* pdfbox: OutOfMemory-Exception while loading a crafted PDF file (CVE-2021-27906)\n\n* pdfbox: OutOfMemory-Exception while loading a crafted PDF file (CVE-2021-31811)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3205", "url": "https://access.redhat.com/errata/RHSA-2021:3205" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_integration/2021.q3/html/getting_started_with_camel_k/", "url": "https://access.redhat.com/documentation/en-us/red_hat_integration/2021.q3/html/getting_started_with_camel_k/" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=red.hat.integration\u0026version=2021-Q3", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=red.hat.integration\u0026version=2021-Q3" }, { "category": "external", "summary": "1880101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1880101" }, { "category": "external", "summary": "1901304", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1901304" }, { "category": "external", "summary": "1901655", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1901655" }, { "category": "external", "summary": "1912881", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1912881" }, { "category": "external", "summary": "1913312", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1913312" }, { "category": "external", "summary": "1922123", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1922123" }, { "category": "external", "summary": "1923405", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1923405" }, { "category": "external", "summary": "1930230", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930230" }, { "category": "external", "summary": "1930291", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930291" }, { "category": "external", "summary": "1941050", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1941050" }, { "category": "external", "summary": "1941055", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1941055" }, { "category": "external", "summary": "1971648", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1971648" }, { "category": "external", "summary": "1973392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1973392" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3205.json" } ], "title": "Red Hat Security Advisory: Red Hat Integration Camel-K 1.4 release and security update", "tracking": { "current_release_date": "2024-11-15T11:54:34+00:00", "generator": { "date": "2024-11-15T11:54:34+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2021:3205", "initial_release_date": "2021-08-18T09:13:12+00:00", "revision_history": [ { "date": "2021-08-18T09:13:12+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-08-18T09:13:12+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T11:54:34+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Integration", "product": { "name": "Red Hat Integration", "product_id": "Red Hat Integration", "product_identification_helper": { "cpe": "cpe:/a:redhat:integration:1" } } } ], "category": "product_family", "name": "Red Hat Integration" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-13920", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2020-09-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1880101" } ], "notes": [ { "category": "description", "text": "Apache ActiveMQ uses LocateRegistry.createRegistry() to create the JMX RMI registry and binds the server to the \"jmxrmi\" entry. It is possible to connect to the registry without authentication and call the rebind method to rebind jmxrmi to something else. If an attacker creates another server to proxy the original, and bound that, he effectively becomes a man in the middle and is able to intercept the credentials when an user connects.", "title": "Vulnerability description" }, { "category": "summary", "text": "activemq: improper authentication allows MITM attack", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-13920" }, { "category": "external", "summary": "RHBZ#1880101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1880101" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-13920", "url": "https://www.cve.org/CVERecord?id=CVE-2020-13920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-13920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13920" } ], "release_date": "2020-09-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-18T09:13:12+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3205" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Integration" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "activemq: improper authentication allows MITM attack" }, { "cve": "CVE-2020-13954", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2020-11-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898235" } ], "notes": [ { "category": "description", "text": "By default, Apache CXF creates a /services page containing a listing of the available endpoint names and addresses. This webpage is vulnerable to a reflected Cross-Site Scripting (XSS) attack via the styleSheetPath, which allows a malicious actor to inject javascript into the web page. This vulnerability affects all versions of Apache CXF prior to 3.4.1 and 3.3.8. Please note that this is a separate issue to CVE-2019-17573.", "title": "Vulnerability description" }, { "category": "summary", "text": "cxf: XSS via the styleSheetPath", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-13954" }, { "category": "external", "summary": "RHBZ#1898235", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898235" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-13954", "url": "https://www.cve.org/CVERecord?id=CVE-2020-13954" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-13954", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13954" } ], "release_date": "2020-11-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-18T09:13:12+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3205" }, { "category": "workaround", "details": "Users can disable the service listing altogether by setting the \"hide-service-list-page\" servlet parameter to \"true\".", "product_ids": [ "Red Hat Integration" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Integration" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "cxf: XSS via the styleSheetPath" }, { "cve": "CVE-2020-17518", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2021-01-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1913312" } ], "notes": [ { "category": "description", "text": "Apache Flink 1.5.1 introduced a REST handler that allows you to write an uploaded file to an arbitrary location on the local file system, through a maliciously modified HTTP HEADER. The files can be written to any location accessible by Flink 1.5.1. All users should upgrade to Flink 1.11.3 or 1.12.0 if their Flink instance(s) are exposed. The issue was fixed in commit a5264a6f41524afe8ceadf1d8ddc8c80f323ebc4 from apache/flink:master.", "title": "Vulnerability description" }, { "category": "summary", "text": "apache-flink: directory traversal attack allows remote file writing through the REST API", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-17518" }, { "category": "external", "summary": "RHBZ#1913312", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1913312" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-17518", "url": "https://www.cve.org/CVERecord?id=CVE-2020-17518" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-17518", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-17518" } ], "release_date": "2021-01-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-18T09:13:12+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3205" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat Integration" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "apache-flink: directory traversal attack allows remote file writing through the REST API" }, { "cve": "CVE-2020-17521", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-01-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1922123" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache Groovy. Groovy makes use of a method for creating temporary directories which is not suitable for security-sensitive contexts and allows for sensitive information leakage. The highest threat from this vulnerability is to data confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "groovy: OS temporary directory leads to information disclosure", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is rated as having a security impact of Moderate and is not currently planned to be addressed in future updates of Red Hat Enterprise Linux 7. Red Hat Enterprise Linux 7 is now in Maintenance Support 2 Phase of the support and maintenance life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nIn OpenShift Container Platform (OCP) the vulnerable version of groovy is delivered in jenkins package and openshift4/ose-metering-hive container. The vulnerable groovy extension methods are not used directly in these components, therefore the impact by this vulnerability is Low.\n\nAlthough an affected version of groovy is shipped in CodeReady Studio, the vulnerable functionality is not used by default, so the impact of this vulnerability is set to Low.\n\nRed Hat CodeReady WorkSpaces 2.7.0 does not ship groovy so is not affected by this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-17521" }, { "category": "external", "summary": "RHBZ#1922123", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1922123" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-17521", "url": "https://www.cve.org/CVERecord?id=CVE-2020-17521" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-17521", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-17521" }, { "category": "external", "summary": "https://groovy-lang.org/security.html#CVE-2020-17521", "url": "https://groovy-lang.org/security.html#CVE-2020-17521" } ], "release_date": "2020-11-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-18T09:13:12+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3205" }, { "category": "workaround", "details": "Setting the `java.io.tmpdir` system environment variable to a directory that is exclusively owned by the executing user will fix this vulnerability for all operating systems and all Groovy versions. Users who cannot easily move to the fixed Groovy versions may wish to consider using the JDK\u2019s Files#createTempDirectory method instead of the Groovy extension methods.", "product_ids": [ "Red Hat Integration" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Integration" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "groovy: OS temporary directory leads to information disclosure" }, { "cve": "CVE-2020-26217", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2020-11-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1898907" } ], "notes": [ { "category": "description", "text": "A flaw was found in xstream. An unsafe deserialization of user-supplied XML, in conjunction with relying on the default deny list, allows a remote attacker to perform a variety of attacks including a remote code execution of arbitrary code in the context of the JVM running the XStream application. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "XStream: remote code execution due to insecure XML deserialization when relying on blocklists", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform (OCP) delivers jenkins package with bundled XStream library. Due to JEP-200 Jenkins project [1] and advisory SECURITY-383 [2], OCP jenkins package is not affected by this flaw.\n\n[1] https://github.com/jenkinsci/jep/blob/master/jep/200/README.adoc\n[2] https://www.jenkins.io/security/advisory/2017-02-01/ (see SECURITY-383 / CVE-2017-2608)", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26217" }, { "category": "external", "summary": "RHBZ#1898907", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898907" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26217", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26217" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26217", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26217" } ], "release_date": "2020-11-16T19:40:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-18T09:13:12+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3205" }, { "category": "workaround", "details": "Depending on the version of XStream used there are various usage patterns that mitigate this flaw, though we would strongly recommend using the allow list approach if at all possible as there are likely more class combinations the deny list approach may not address.\n\nAllow list approach\n```java\nXStream xstream = new XStream();\nXStream.setupDefaultSecurity(xstream);\nxstream.allowTypesByWildcard(new String[] {\"com.misc.classname\"})\n```\n\nDeny list for XStream 1.4.13\n```java\nxstream.denyTypes(new String[]{ \"javax.imageio.ImageIO$ContainsFilter\" });\nxstream.denyTypes(new Class[]{ java.lang.ProcessBuilder.class });\n```\n\nDeny list for XStream 1.4.7 -\u003e 1.4.12\n```java\nxstream.denyTypes(new String[]{ \"javax.imageio.ImageIO$ContainsFilter\" });\nxstream.denyTypes(new Class[]{ java.lang.ProcessBuilder.class, java.beans.EventHandler.class, java.lang.ProcessBuilder.class, java.lang.Void.class, void.class });\n```\n\nDeny list for versions prior to XStream 1.4.7\n```java\nxstream.registerConverter(new Converter() {\n public boolean canConvert(Class type) {\n return type != null \u0026\u0026 (type == java.beans.EventHandler.class || type == java.lang.ProcessBuilder.class || type == java.lang.Void.class || void.class || type.getName().equals(\"javax.imageio.ImageIO$ContainsFilter\") || Proxy.isProxy(type));\n }\n\n public Object unmarshal(HierarchicalStreamReader reader, UnmarshallingContext context) {\n throw new ConversionException(\"Unsupported type due to security reasons.\");\n }\n\n public void marshal(Object source, HierarchicalStreamWriter writer, MarshallingContext context) {\n throw new ConversionException(\"Unsupported type due to security reasons.\");\n }\n}, XStream.PRIORITY_LOW);\n```", "product_ids": [ "Red Hat Integration" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.0, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Integration" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "XStream: remote code execution due to insecure XML deserialization when relying on blocklists" }, { "cve": "CVE-2020-26238", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2020-11-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1901655" } ], "notes": [ { "category": "description", "text": "A flaw was found in cron-utils. End applications passing unsanitized user input which is subsequently parsed by the `@Cron` annotation can allow an attacker to execute arbitrary expressions using JavaEL which will be implicitly executed by the constraint validator. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "cron-utils: template injection allows attackers to inject arbitrary Java EL expressions leading to remote code execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26238" }, { "category": "external", "summary": "RHBZ#1901655", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1901655" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26238", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26238" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26238", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26238" } ], "release_date": "2020-11-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-18T09:13:12+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3205" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Integration" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "cron-utils: template injection allows attackers to inject arbitrary Java EL expressions leading to remote code execution" }, { "cve": "CVE-2020-26258", "cwe": { "id": "CWE-918", "name": "Server-Side Request Forgery (SSRF)" }, "discovery_date": "2020-12-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1908832" } ], "notes": [ { "category": "description", "text": "XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.15, a Server-Side Forgery Request vulnerability can be activated when unmarshalling. The vulnerability may allow a remote attacker to request data from internal resources that are not publicly available only by manipulating the processed input stream. If you rely on XStream\u0027s default blacklist of the Security Framework, you will have to use at least version 1.4.15. The reported vulnerability does not exist if running Java 15 or higher. No user is affected who followed the recommendation to setup XStream\u0027s Security Framework with a whitelist! Anyone relying on XStream\u0027s default blacklist can immediately switch to a whilelist for the allowed types to avoid the vulnerability. Users of XStream 1.4.14 or below who still want to use XStream default blacklist can use a workaround described in more detailed in the referenced advisories.", "title": "Vulnerability description" }, { "category": "summary", "text": "XStream: Server-Side Forgery Request vulnerability can be activated when unmarshalling", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform (OCP) delivers jenkins package with bundled XStream library. Due to JEP-200 Jenkins project [1] and advisory SECURITY-383 [2], OCP jenkins package is not affected by this flaw.\n\n[1] https://github.com/jenkinsci/jep/blob/master/jep/200/README.adoc\n[2] https://www.jenkins.io/security/advisory/2017-02-01/ (see SECURITY-383 / CVE-2017-2608)", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26258" }, { "category": "external", "summary": "RHBZ#1908832", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1908832" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26258", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26258" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26258", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26258" } ], "release_date": "2020-12-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-18T09:13:12+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3205" }, { "category": "workaround", "details": "As recommended, use XStream\u0027s security framework to implement a whitelist for the allowed types.\n\nUsers of XStream 1.4.14 who insist to use XStream default blacklist - despite that clear recommendation - can simply add two lines to XStream\u0027s setup code:\n\nxstream.denyTypes(new String[]{ \"jdk.nashorn.internal.objects.NativeString\" });\nxstream.denyTypesByRegExp(new String[]{ \".*\\\\.ReadAllStream\\\\$FileStream\" });\n\nUsers of XStream 1.4.13 who want to use XStream default blacklist can simply add three lines to XStream\u0027s setup code:\n\nxstream.denyTypes(new String[]{ \"javax.imageio.ImageIO$ContainsFilter\", \"jdk.nashorn.internal.objects.NativeString\" });\nxstream.denyTypes(new Class[]{ java.lang.ProcessBuilder.class });\nxstream.denyTypesByRegExp(new String[]{ \".*\\\\.ReadAllStream\\\\$FileStream\" });\n\nUsers of XStream 1.4.12 to 1.4.7 who want to use XStream with a blacklist will have to setup such a list from scratch and deny at least the following types: javax.imageio.ImageIO$ContainsFilter, java.beans.EventHandler, java.lang.ProcessBuilder, jdk.nashorn.internal.objects.NativeString, java.lang.Void and void and deny several types by name pattern.\n\nxstream.denyTypes(new String[]{ \"javax.imageio.ImageIO$ContainsFilter\", \"jdk.nashorn.internal.objects.NativeString\" });\nxstream.denyTypes(new Class[]{ java.lang.ProcessBuilder.class, java.beans.EventHandler.class, java.lang.ProcessBuilder.class, java.lang.Void.class, void.class });\nxstream.denyTypesByRegExp(new String[]{ \".*\\\\$LazyIterator\", \"javax\\\\.crypto\\\\..*\", \".*\\\\.ReadAllStream\\\\$FileStream\" });\n\nUsers of XStream 1.4.6 or below can register an own converter to prevent the unmarshalling of the currently know critical types of the Java runtime. It is in fact an updated version of the workaround for CVE-2013-7285:\n\nxstream.registerConverter(new Converter() {\n public boolean canConvert(Class type) {\n return type != null \u0026\u0026 (type == java.beans.EventHandler.class || type == java.lang.ProcessBuilder.class\n || type.getName().equals(\"javax.imageio.ImageIO$ContainsFilter\") || type.getName().equals(\"jdk.nashorn.internal.objects.NativeString\")\n || type == java.lang.Void.class || void.class || Proxy.isProxy(type)\n || type.getName().startsWith(\"javax.crypto.\") || type.getName().endsWith(\"$LazyIterator\") || type.getName().endsWith(\".ReadAllStream$FileStream\"));\n }\n\n public Object unmarshal(HierarchicalStreamReader reader, UnmarshallingContext context) {\n throw new ConversionException(\"Unsupported type due to security reasons.\");\n }\n\n public void marshal(Object source, HierarchicalStreamWriter writer, MarshallingContext context) {\n throw new ConversionException(\"Unsupported type due to security reasons.\");\n }\n}, XStream.PRIORITY_LOW);", "product_ids": [ "Red Hat Integration" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Integration" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "XStream: Server-Side Forgery Request vulnerability can be activated when unmarshalling" }, { "cve": "CVE-2020-26259", "cwe": { "id": "CWE-78", "name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)" }, "discovery_date": "2020-12-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1908837" } ], "notes": [ { "category": "description", "text": "XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.15, is vulnerable to an Arbitrary File Deletion on the local host when unmarshalling. The vulnerability may allow a remote attacker to delete arbitrary know files on the host as log as the executing process has sufficient rights only by manipulating the processed input stream. If you rely on XStream\u0027s default blacklist of the Security Framework, you will have to use at least version 1.4.15. The reported vulnerability does not exist running Java 15 or higher. No user is affected, who followed the recommendation to setup XStream\u0027s Security Framework with a whitelist! Anyone relying on XStream\u0027s default blacklist can immediately switch to a whilelist for the allowed types to avoid the vulnerability. Users of XStream 1.4.14 or below who still want to use XStream default blacklist can use a workaround described in more detailed in the referenced advisories.", "title": "Vulnerability description" }, { "category": "summary", "text": "XStream: arbitrary file deletion on the local host when unmarshalling", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform (OCP) delivers jenkins package with bundled XStream library. Due to JEP-200 Jenkins project [1] and advisory SECURITY-383 [2], OCP jenkins package is not affected by this flaw.\n\n[1] https://github.com/jenkinsci/jep/blob/master/jep/200/README.adoc\n[2] https://www.jenkins.io/security/advisory/2017-02-01/ (see SECURITY-383 / CVE-2017-2608)", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-26259" }, { "category": "external", "summary": "RHBZ#1908837", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1908837" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-26259", "url": "https://www.cve.org/CVERecord?id=CVE-2020-26259" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-26259", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-26259" } ], "release_date": "2020-12-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-18T09:13:12+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3205" }, { "category": "workaround", "details": "As recommended, use XStream\u0027s security framework to implement a whitelist for the allowed types.\n\nUsers of XStream 1.4.14 who insist to use XStream default blacklist - despite that clear recommendation - can simply add two lines to XStream\u0027s setup code:\n\nxstream.denyTypes(new String[]{ \"jdk.nashorn.internal.objects.NativeString\" });\nxstream.denyTypesByRegExp(new String[]{ \".*\\\\.ReadAllStream\\\\$FileStream\" });\n\nUsers of XStream 1.4.13 who want to use XStream default blacklist can simply add three lines to XStream\u0027s setup code:\n\nxstream.denyTypes(new String[]{ \"javax.imageio.ImageIO$ContainsFilter\", \"jdk.nashorn.internal.objects.NativeString\" });\nxstream.denyTypes(new Class[]{ java.lang.ProcessBuilder.class });\nxstream.denyTypesByRegExp(new String[]{ \".*\\\\.ReadAllStream\\\\$FileStream\" });\n\nUsers of XStream 1.4.12 to 1.4.7 who want to use XStream with a blacklist will have to setup such a list from scratch and deny at least the following types: javax.imageio.ImageIO$ContainsFilter, java.beans.EventHandler, java.lang.ProcessBuilder, jdk.nashorn.internal.objects.NativeString, java.lang.Void and void and deny several types by name pattern.\n\nxstream.denyTypes(new String[]{ \"javax.imageio.ImageIO$ContainsFilter\", \"jdk.nashorn.internal.objects.NativeString\" });\nxstream.denyTypes(new Class[]{ java.lang.ProcessBuilder.class, java.beans.EventHandler.class, java.lang.ProcessBuilder.class, java.lang.Void.class, void.class });\nxstream.denyTypesByRegExp(new String[]{ \".*\\\\$LazyIterator\", \"javax\\\\.crypto\\\\..*\", \".*\\\\.ReadAllStream\\\\$FileStream\" });\n\nUsers of XStream 1.4.6 or below can register an own converter to prevent the unmarshalling of the currently know critical types of the Java runtime. It is in fact an updated version of the workaround for CVE-2013-7285:\n\nxstream.registerConverter(new Converter() {\n public boolean canConvert(Class type) {\n return type != null \u0026\u0026 (type == java.beans.EventHandler.class || type == java.lang.ProcessBuilder.class\n || type.getName().equals(\"javax.imageio.ImageIO$ContainsFilter\") || type.getName().equals(\"jdk.nashorn.internal.objects.NativeString\")\n || type == java.lang.Void.class || void.class || Proxy.isProxy(type)\n || type.getName().startsWith(\"javax.crypto.\") || type.getName().endsWith(\"$LazyIterator\") || type.getName().endsWith(\".ReadAllStream$FileStream\"));\n }\n\n public Object unmarshal(HierarchicalStreamReader reader, UnmarshallingContext context) {\n throw new ConversionException(\"Unsupported type due to security reasons.\");\n }\n\n public void marshal(Object source, HierarchicalStreamWriter writer, MarshallingContext context) {\n throw new ConversionException(\"Unsupported type due to security reasons.\");\n }\n}, XStream.PRIORITY_LOW);", "product_ids": [ "Red Hat Integration" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat Integration" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "XStream: arbitrary file deletion on the local host when unmarshalling" }, { "cve": "CVE-2020-27222", "cwe": { "id": "CWE-372", "name": "Incomplete Internal State Distinction" }, "discovery_date": "2021-02-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930230" } ], "notes": [ { "category": "description", "text": "A flaw was found in californium. The certificate based (x509 and RPK) DTLS handshakes fails due to the DTLS server side being set to a wrong internal state by a previous certificate based DTLS handshake failure with TLS parameter mismatch. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "californium-core: DTLS - DoS vulnerability for certificate based handshakes", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-27222" }, { "category": "external", "summary": "RHBZ#1930230", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930230" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27222", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27222" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27222", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27222" } ], "release_date": "2021-02-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-18T09:13:12+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3205" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Integration" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "californium-core: DTLS - DoS vulnerability for certificate based handshakes" }, { "cve": "CVE-2020-27782", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-11-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1901304" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Undertow AJP connector. Malicious requests and abrupt connection closes could be triggered by an attacker using query strings with non-RFC compliant characters resulting in a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: special character in query results in server errors", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-27782" }, { "category": "external", "summary": "RHBZ#1901304", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1901304" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-27782", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27782" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27782", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27782" } ], "release_date": "2021-01-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-18T09:13:12+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3205" }, { "category": "workaround", "details": "The issue can be mitigated by using HTTP/1.1 instead of AJP to proxy to the back-end.", "product_ids": [ "Red Hat Integration" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Integration" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "undertow: special character in query results in server errors" }, { "cve": "CVE-2020-28052", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2021-01-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1912881" } ], "notes": [ { "category": "description", "text": "A flaw was found in bouncycastle. The OpenBSDBCrypt.checkPassword utility method compared incorrect data when checking the password allowing incorrect passwords to indicate they were matching with previously hashed ones that were different. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "bouncycastle: password bypass in OpenBSDBCrypt.checkPassword utility possible", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-28052" }, { "category": "external", "summary": "RHBZ#1912881", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1912881" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-28052", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28052" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-28052", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-28052" } ], "release_date": "2020-12-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-18T09:13:12+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3205" }, { "category": "workaround", "details": "Users unable to upgrade to version 1.67 or greater can copy the `OpenBSDBCrypt.doCheckPassword()` method implementation (https://github.com/bcgit/bc-java/blob/r1rv67/core/src/main/java/org/bouncycastle/crypto/generators/OpenBSDBCrypt.java#L259-L343) into their own utility class and supplement it with the required methods and variables as required", "product_ids": [ "Red Hat Integration" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Integration" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bouncycastle: password bypass in OpenBSDBCrypt.checkPassword utility possible" }, { "cve": "CVE-2020-29582", "cwe": { "id": "CWE-276", "name": "Incorrect Default Permissions" }, "discovery_date": "2021-02-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1930291" } ], "notes": [ { "category": "description", "text": "In JetBrains Kotlin before 1.4.21, a vulnerable Java API was used for temporary file and folder creation. An attacker was able to read data from such files and list directories due to insecure permissions.", "title": "Vulnerability description" }, { "category": "summary", "text": "kotlin: vulnerable Java API was used for temporary file and folder creation which could result in information disclosure", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat CodeReady Studio 12 is not affected by this vulnerability because It ships kotlin-stdlib. The vulnerable component is not in kotlin-stdlib.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-29582" }, { "category": "external", "summary": "RHBZ#1930291", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1930291" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-29582", "url": "https://www.cve.org/CVERecord?id=CVE-2020-29582" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-29582", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-29582" }, { "category": "external", "summary": "https://blog.jetbrains.com/blog/2021/02/03/jetbrains-security-bulletin-q4-2020/", "url": "https://blog.jetbrains.com/blog/2021/02/03/jetbrains-security-bulletin-q4-2020/" } ], "release_date": "2021-02-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-18T09:13:12+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3205" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Integration" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kotlin: vulnerable Java API was used for temporary file and folder creation which could result in information disclosure" }, { "acknowledgments": [ { "names": [ "Ivan Bodrov" ] }, { "names": [ "Marc Nuri" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2021-20218", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2021-02-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1923405" } ], "notes": [ { "category": "description", "text": "A flaw was found in the fabric8 kubernetes-client in version 4.2.0 and after. This flaw allows a malicious pod/container to cause applications using the fabric8 kubernetes-client `copy` command to extract files outside the working path. The highest threat from this vulnerability is to integrity and system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "fabric8-kubernetes-client: vulnerable to a path traversal leading to integrity and availability compromise", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Container Platform 4 (OCP) there are no plans to maintain the ose-logging-elasticsearch5 container, therefore it has been marked wontfix at this time and maybe fixed in a future update.\n\nRed Hat CodeReady WorkSpaces 2.7.0 does not ship fabric8-kubernetes-client and is therefore not affected by this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20218" }, { "category": "external", "summary": "RHBZ#1923405", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1923405" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20218", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20218" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20218", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20218" }, { "category": "external", "summary": "https://github.com/fabric8io/kubernetes-client/issues/2715", "url": "https://github.com/fabric8io/kubernetes-client/issues/2715" } ], "release_date": "2021-01-12T04:35:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-18T09:13:12+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3205" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Integration" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "fabric8-kubernetes-client: vulnerable to a path traversal leading to integrity and availability compromise" }, { "cve": "CVE-2021-22118", "cwe": { "id": "CWE-281", "name": "Improper Preservation of Permissions" }, "discovery_date": "2021-06-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1974854" } ], "notes": [ { "category": "description", "text": "In Spring Framework, versions 5.2.x prior to 5.2.15 and versions 5.3.x prior to 5.3.7, a WebFlux application is vulnerable to a privilege escalation: by (re)creating the temporary storage directory, a locally authenticated malicious user can read or modify files that have been uploaded to the WebFlux application, or overwrite arbitrary files with multipart request data.", "title": "Vulnerability description" }, { "category": "summary", "text": "spring-web: (re)creating the temporary storage directory could result in a privilege escalation within WebFlux application", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Container Platform (OCP) the jenkins package bundles the vulnerable version of spring-framework, but as Jenkins is not a type of WebFlux application is not impacted by this vulnerability. Therefore the OCP components have been marked as affected/wontfix. This may be fixed in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-22118" }, { "category": "external", "summary": "RHBZ#1974854", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974854" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-22118", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22118" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-22118", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22118" }, { "category": "external", "summary": "https://github.com/spring-projects/spring-framework/issues/26931", "url": "https://github.com/spring-projects/spring-framework/issues/26931" }, { "category": "external", "summary": "https://tanzu.vmware.com/security/cve-2021-22118", "url": "https://tanzu.vmware.com/security/cve-2021-22118" } ], "release_date": "2021-05-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-18T09:13:12+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3205" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat Integration" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "spring-web: (re)creating the temporary storage directory could result in a privilege escalation within WebFlux application" }, { "cve": "CVE-2021-27807", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2021-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1941055" } ], "notes": [ { "category": "description", "text": "A carefully crafted PDF file can trigger an infinite loop while loading the file. This issue affects Apache PDFBox version 2.0.22 and prior 2.0.x versions.", "title": "Vulnerability description" }, { "category": "summary", "text": "pdfbox: infinite loop while loading a crafted PDF file", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-27807" }, { "category": "external", "summary": "RHBZ#1941055", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1941055" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-27807", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27807" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-27807", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27807" } ], "release_date": "2021-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-18T09:13:12+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3205" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Integration" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "pdfbox: infinite loop while loading a crafted PDF file" }, { "cve": "CVE-2021-27906", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1941050" } ], "notes": [ { "category": "description", "text": "A carefully crafted PDF file can trigger an OutOfMemory-Exception while loading the file. This issue affects Apache PDFBox version 2.0.22 and prior 2.0.x versions.", "title": "Vulnerability description" }, { "category": "summary", "text": "pdfbox: OutOfMemory-Exception while loading a crafted PDF file", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-27906" }, { "category": "external", "summary": "RHBZ#1941050", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1941050" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-27906", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27906" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-27906", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-27906" } ], "release_date": "2021-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-18T09:13:12+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3205" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Integration" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "pdfbox: OutOfMemory-Exception while loading a crafted PDF file" }, { "cve": "CVE-2021-30468", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2021-06-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1973392" } ], "notes": [ { "category": "description", "text": "A vulnerability in the JsonMapObjectReaderWriter of Apache CXF allows an attacker to submit malformed JSON to a web service, which results in the thread getting stuck in an infinite loop, consuming CPU indefinitely. This issue affects Apache CXF versions prior to 3.4.4; Apache CXF versions prior to 3.3.11.", "title": "Vulnerability description" }, { "category": "summary", "text": "CXF: Denial of service vulnerability in parsing JSON via JsonMapObjectReaderWriter", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Container Platform (OCP) the openshift4/ose-logging-elasticsearch6 container bundles the vulnerable version of apache-cxf, but OCP 4.6 is Out Of Support Scope (OOSS) for Moderate and Low impact vulnerabilities because it is now in the Maintenance Phase of the support, hence this component is marked as ooss. Starting in 4.7 this component is delivered as part of the OpenShift Logging product (openshift-logging/elasticsearch6-rhel8 container) and is not affected by this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-30468" }, { "category": "external", "summary": "RHBZ#1973392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1973392" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-30468", "url": "https://www.cve.org/CVERecord?id=CVE-2021-30468" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-30468", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-30468" }, { "category": "external", "summary": "http://cxf.apache.org/security-advisories.data/CVE-2021-30468.txt.asc?version=1\u0026modificationDate=1623835369690\u0026api=v2", "url": "http://cxf.apache.org/security-advisories.data/CVE-2021-30468.txt.asc?version=1\u0026modificationDate=1623835369690\u0026api=v2" } ], "release_date": "2021-06-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-18T09:13:12+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3205" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat Integration" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "CXF: Denial of service vulnerability in parsing JSON via JsonMapObjectReaderWriter" }, { "cve": "CVE-2021-31811", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-06-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1971648" } ], "notes": [ { "category": "description", "text": "In Apache PDFBox, a carefully crafted PDF file can trigger an OutOfMemory-Exception while loading the file. This issue affects Apache PDFBox version 2.0.23 and prior 2.0.x versions.", "title": "Vulnerability description" }, { "category": "summary", "text": "pdfbox: OutOfMemory-Exception while loading a crafted PDF file", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Integration" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-31811" }, { "category": "external", "summary": "RHBZ#1971648", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1971648" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-31811", "url": "https://www.cve.org/CVERecord?id=CVE-2021-31811" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-31811", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-31811" } ], "release_date": "2021-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-18T09:13:12+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Integration" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3205" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Integration" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "pdfbox: OutOfMemory-Exception while loading a crafted PDF file" } ] }
gsd-2020-28052
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
An issue was discovered in Legion of the Bouncy Castle BC Java 1.65 and 1.66. The OpenBSDBCrypt.checkPassword utility method compared incorrect data when checking the password, allowing incorrect passwords to indicate they were matching with previously hashed ones that were different.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2020-28052", "description": "An issue was discovered in Legion of the Bouncy Castle BC Java 1.65 and 1.66. The OpenBSDBCrypt.checkPassword utility method compared incorrect data when checking the password, allowing incorrect passwords to indicate they were matching with previously hashed ones that were different.", "id": "GSD-2020-28052", "references": [ "https://www.suse.com/security/cve/CVE-2020-28052.html", "https://access.redhat.com/errata/RHSA-2021:4767", "https://access.redhat.com/errata/RHSA-2021:3205", "https://access.redhat.com/errata/RHSA-2021:3140", "https://access.redhat.com/errata/RHSA-2021:2755", "https://access.redhat.com/errata/RHSA-2021:2210", "https://access.redhat.com/errata/RHSA-2021:1401", "https://access.redhat.com/errata/RHSA-2021:0974", "https://access.redhat.com/errata/RHSA-2021:0885", "https://access.redhat.com/errata/RHSA-2021:0874", "https://access.redhat.com/errata/RHSA-2021:0873", "https://access.redhat.com/errata/RHSA-2021:0872", "https://security.archlinux.org/CVE-2020-28052" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2020-28052" ], "details": "An issue was discovered in Legion of the Bouncy Castle BC Java 1.65 and 1.66. The OpenBSDBCrypt.checkPassword utility method compared incorrect data when checking the password, allowing incorrect passwords to indicate they were matching with previously hashed ones that were different.", "id": "GSD-2020-28052", "modified": "2023-12-13T01:22:01.673726Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-28052", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in Legion of the Bouncy Castle BC Java 1.65 and 1.66. The OpenBSDBCrypt.checkPassword utility method compared incorrect data when checking the password, allowing incorrect passwords to indicate they were matching with previously hashed ones that were different." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.bouncycastle.org/releasenotes.html", "refsource": "MISC", "url": "https://www.bouncycastle.org/releasenotes.html" }, { "name": "[druid-commits] 20210107 [GitHub] [druid] jon-wei opened a new pull request #10733: Update deps for CVE-2020-28168 and CVE-2020-28052", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r954d80fd18e9dafef6e813963eb7e08c228151c2b6268ecd63b35d1f@%3Ccommits.druid.apache.org%3E" }, { "name": "[kafka-jira] 20210107 [GitHub] [kafka] cyrusv opened a new pull request #9845: MINOR: Bump Bouncy Castle Dep to resolve CVE-2020-28052", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rddd2237b8636a48d573869006ee809262525efb2b6ffa6eff50d2a2d@%3Cjira.kafka.apache.org%3E" }, { "name": "[druid-commits] 20210107 [GitHub] [druid] clintropolis merged pull request #10733: Update deps for CVE-2020-28168 and CVE-2020-28052", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r25d53acd06f29244b8a103781b0339c5e7efee9099a4d52f0c230e4a@%3Ccommits.druid.apache.org%3E" }, { "name": "[pulsar-commits] 20210119 [GitHub] [pulsar] fmiguelez opened a new issue #9235: Upgrade Bounce Castle dependency on client to solve CVE-2020-28052", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r175f5a25d100dbe2b1bd3459b3ce882a84c3ff91b120ed4ff2d57b53@%3Ccommits.pulsar.apache.org%3E" }, { "name": "[druid-commits] 20210127 [druid] 01/02: Update deps for CVE-2020-28168 and CVE-2020-28052 (#10733)", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rdfd2901b8b697a3f6e2c9c6ecc688fd90d7f881937affb5144d61d6e@%3Ccommits.druid.apache.org%3E" }, { "name": "[pulsar-commits] 20210406 [GitHub] [pulsar] lhotari commented on issue #9235: Upgrade Bounce Castle dependency on client to solve CVE-2020-28052", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r37d332c0bf772f4982d1fdeeb2f88dd71dab6451213e69e43734eadc@%3Ccommits.pulsar.apache.org%3E" }, { "name": "[solr-issues] 20210525 [jira] [Created] (SOLR-15431) Security vulnerability with Bouncy Castle library within Apache Solr 8.8.2", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r8c36ba34e80e05eecb1f80071cc834d705616f315b634ec0c7d8f42e@%3Cissues.solr.apache.org%3E" }, { "name": "https://www.oracle.com/security-alerts/cpuApr2021.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuApr2021.html" }, { "name": "https://github.com/bcgit/bc-java/wiki/CVE-2020-28052", "refsource": "MISC", "url": "https://github.com/bcgit/bc-java/wiki/CVE-2020-28052" }, { "name": "https://www.synopsys.com/blogs/software-security/cve-2020-28052-bouncy-castle/", "refsource": "MISC", "url": "https://www.synopsys.com/blogs/software-security/cve-2020-28052-bouncy-castle/" }, { "name": "https://www.oracle.com//security-alerts/cpujul2021.html", "refsource": "MISC", "url": "https://www.oracle.com//security-alerts/cpujul2021.html" }, { "name": "[karaf-issues] 20210810 [jira] [Created] (KARAF-7240) Upgrade bcprov artifacts to mitigate CVE-2020-28052", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rdcbad6d8ce72c79827ed8c635f9a62dd919bb21c94a0b64cab2efc31@%3Cissues.karaf.apache.org%3E" }, { "name": "[karaf-issues] 20210810 [jira] [Updated] (KARAF-7240) Upgrade bcprov artifacts to mitigate CVE-2020-28052", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rfc0db1f3c375087e69a239f9284ded72d04fbb55849eadde58fa9dc2@%3Cissues.karaf.apache.org%3E" }, { "name": "[karaf-issues] 20210810 [jira] [Commented] (KARAF-7240) Upgrade bcprov artifacts to mitigate CVE-2020-28052", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r77af3ac7c3bfbd5454546e13faf7aec21d627bdcf36c9ca240436b94@%3Cissues.karaf.apache.org%3E" }, { "name": "[karaf-issues] 20210816 [jira] [Updated] (KARAF-7240) Upgrade bcprov artifacts to mitigate CVE-2020-28052", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rcd37d9214b08067a2e8f2b5b4fd123a1f8cb6008698d11ef44028c21@%3Cissues.karaf.apache.org%3E" }, { "name": "[karaf-issues] 20210816 [jira] [Updated] (KARAF-7240) Upgrade bcprov 1.69 artifacts to mitigate CVE-2020-28052", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r167dbc42ef7c59802c2ca1ac14735ef9cf687c25208229993d6206fe@%3Cissues.karaf.apache.org%3E" }, { "name": "[karaf-issues] 20210817 [jira] [Commented] (KARAF-7240) Upgrade bcprov 1.68 artifacts to mitigate CVE-2020-28052", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r4e1619cfefcd031fac62064a3858f5c9229eef907bd5d8ef14c594fc@%3Cissues.karaf.apache.org%3E" }, { "name": "[karaf-issues] 20210817 [jira] [Updated] (KARAF-7240) Upgrade bcprov 1.68 artifacts to mitigate CVE-2020-28052", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r2ddabd06d94b60cfb0141e4abb23201c628ab925e30742f61a04d013@%3Cissues.karaf.apache.org%3E" }, { "name": "[karaf-issues] 20210820 [jira] [Updated] (KARAF-7240) Upgrade bcprov 1.68 artifacts to mitigate CVE-2020-28052", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r30a139c165b3da6e0d5536434ab1550534011b1fdfcd2f5d95892c5b@%3Cissues.karaf.apache.org%3E" }, { "name": "[karaf-issues] 20210824 [jira] [Commented] (KARAF-7240) Upgrade bcprov 1.68 artifacts to mitigate CVE-2020-28052", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rf9abfc0223747a56694825c050cc6b66627a293a32ea926b3de22402@%3Cissues.karaf.apache.org%3E" }, { "name": "[karaf-issues] 20210824 [jira] [Resolved] (KARAF-7240) Upgrade bcprov 1.68 artifacts to mitigate CVE-2020-28052", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rc9e441c1576bdc4375d32526d5cf457226928e9c87b9f54ded26271c@%3Cissues.karaf.apache.org%3E" }, { "name": "https://www.oracle.com/security-alerts/cpuoct2021.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" }, { "name": "https://www.oracle.com/security-alerts/cpujan2022.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpujan2022.html" }, { "name": "https://www.oracle.com/security-alerts/cpuapr2022.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "name": "https://www.oracle.com/security-alerts/cpujul2022.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpujul2022.html" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "[1.65,1.67)", "affected_versions": "All versions starting from 1.65 before 1.67", "cvss_v2": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "cvss_v3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "cwe_ids": [ "CWE-1035", "CWE-937" ], "date": "2021-10-21", "description": "An issue was discovered in Legion of the Bouncy Castle BC Java 1.65 and 1.66. The OpenBSDBCrypt.checkPassword utility method compared incorrect data when checking the password, allowing incorrect passwords to indicate they were matching with previously hashed ones that were different.", "fixed_versions": [ "1.67" ], "identifier": "CVE-2020-28052", "identifiers": [ "GHSA-73xv-w5gp-frxh", "CVE-2020-28052" ], "not_impacted": "All versions before 1.65, all versions starting from 1.67", "package_slug": "maven/org.bouncycastle/bcprov-ext-jdk15on", "pubdate": "2021-04-30", "solution": "Upgrade to version 1.67 or above.", "title": "Logic error in Legion of the Bouncy Castle BC Java", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2020-28052", "https://github.com/bcgit/bc-java/commit/97578f9b7ed277e6ecb58834e85e3d18385a4219", "https://github.com/bcgit/bc-java/wiki/CVE-2020-28052", "https://www.synopsys.com/blogs/software-security/cve-2020-28052-bouncy-castle/", "https://github.com/advisories/GHSA-73xv-w5gp-frxh" ], "uuid": "43359633-f8b5-4204-be6a-d639ae1fadcb" }, { "affected_range": "[1.65,1.67)", "affected_versions": "All versions starting from 1.65 before 1.67", "cvss_v2": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "cvss_v3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "cwe_ids": [ "CWE-1035", "CWE-937" ], "date": "2021-10-21", "description": "An issue was discovered in Legion of the Bouncy Castle BC Java 1.65 and 1.66. The OpenBSDBCrypt.checkPassword utility method compared incorrect data when checking the password, allowing incorrect passwords to indicate they were matching with previously hashed ones that were different.", "fixed_versions": [ "1.67" ], "identifier": "CVE-2020-28052", "identifiers": [ "GHSA-73xv-w5gp-frxh", "CVE-2020-28052" ], "not_impacted": "All versions before 1.65, all versions starting from 1.67", "package_slug": "maven/org.bouncycastle/bcprov-ext-jdk16", "pubdate": "2021-04-30", "solution": "Upgrade to version 1.67 or above.", "title": "Logic error in Legion of the Bouncy Castle BC Java", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2020-28052", "https://github.com/bcgit/bc-java/commit/97578f9b7ed277e6ecb58834e85e3d18385a4219", "https://github.com/bcgit/bc-java/wiki/CVE-2020-28052", "https://www.synopsys.com/blogs/software-security/cve-2020-28052-bouncy-castle/", "https://github.com/advisories/GHSA-73xv-w5gp-frxh" ], "uuid": "4ed2ae0a-d3ce-40f4-bb76-5d30bc914c6a" }, { "affected_range": "[1.65,1.67)", "affected_versions": "All versions starting from 1.65 before 1.67", "cvss_v2": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "cvss_v3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "cwe_ids": [ "CWE-1035", "CWE-937" ], "date": "2021-10-21", "description": "An issue was discovered in Legion of the Bouncy Castle BC Java 1.65 and 1.66. The OpenBSDBCrypt.checkPassword utility method compared incorrect data when checking the password, allowing incorrect passwords to indicate they were matching with previously hashed ones that were different.", "fixed_versions": [ "1.67" ], "identifier": "CVE-2020-28052", "identifiers": [ "GHSA-73xv-w5gp-frxh", "CVE-2020-28052" ], "not_impacted": "All versions before 1.65, all versions starting from 1.67", "package_slug": "maven/org.bouncycastle/bcprov-jdk14", "pubdate": "2021-04-30", "solution": "Upgrade to version 1.67 or above.", "title": "Logic error in Legion of the Bouncy Castle BC Java", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2020-28052", "https://github.com/bcgit/bc-java/commit/97578f9b7ed277e6ecb58834e85e3d18385a4219", "https://github.com/bcgit/bc-java/wiki/CVE-2020-28052", "https://www.synopsys.com/blogs/software-security/cve-2020-28052-bouncy-castle/", "https://github.com/advisories/GHSA-73xv-w5gp-frxh" ], "uuid": "c8ec3c3c-1ad9-4ff6-af09-c2235ad2c28f" }, { "affected_range": "[1.65,1.67)", "affected_versions": "All versions starting from 1.65 before 1.67", "cvss_v2": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "cvss_v3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "cwe_ids": [ "CWE-1035", "CWE-937" ], "date": "2021-10-21", "description": "An issue was discovered in Legion of the Bouncy Castle BC Java 1.65 and 1.66. The OpenBSDBCrypt.checkPassword utility method compared incorrect data when checking the password, allowing incorrect passwords to indicate they were matching with previously hashed ones that were different.", "fixed_versions": [ "1.67" ], "identifier": "CVE-2020-28052", "identifiers": [ "GHSA-73xv-w5gp-frxh", "CVE-2020-28052" ], "not_impacted": "All versions before 1.65, all versions starting from 1.67", "package_slug": "maven/org.bouncycastle/bcprov-jdk15", "pubdate": "2021-04-30", "solution": "Upgrade to version 1.67 or above.", "title": "Logic error in Legion of the Bouncy Castle BC Java", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2020-28052", "https://github.com/bcgit/bc-java/commit/97578f9b7ed277e6ecb58834e85e3d18385a4219", "https://github.com/bcgit/bc-java/wiki/CVE-2020-28052", "https://www.synopsys.com/blogs/software-security/cve-2020-28052-bouncy-castle/", "https://github.com/advisories/GHSA-73xv-w5gp-frxh" ], "uuid": "1845f8fa-290b-41ac-8d6c-d287587022c7" }, { "affected_range": "[1.65,1.66]", "affected_versions": "All versions starting from 1.65 up to 1.66", "cvss_v2": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "cvss_v3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "cwe_ids": [ "CWE-1035", "CWE-937" ], "date": "2021-12-08", "description": "The `OpenBSDBCrypt.checkPassword` utility method compared incorrect data when checking the password, allowing incorrect passwords to indicate they were matching with previously hashed ones that were different.", "fixed_versions": [ "1.67" ], "identifier": "CVE-2020-28052", "identifiers": [ "CVE-2020-28052" ], "not_impacted": "All versions before 1.65, all versions after 1.66", "package_slug": "maven/org.bouncycastle/bcprov-jdk15on", "pubdate": "2020-12-18", "solution": "Upgrade to version 1.67 or above.", "title": "Improper Authentication", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2020-28052", "https://www.bouncycastle.org/releasenotes.html" ], "uuid": "26c2f87a-7967-4cc5-8bf6-55f3c0c8d81f" }, { "affected_range": "[1.65,1.67)", "affected_versions": "All versions starting from 1.65 before 1.67", "cvss_v2": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "cvss_v3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "cwe_ids": [ "CWE-1035", "CWE-937" ], "date": "2021-10-21", "description": "An issue was discovered in Legion of the Bouncy Castle BC Java 1.65 and 1.66. The OpenBSDBCrypt.checkPassword utility method compared incorrect data when checking the password, allowing incorrect passwords to indicate they were matching with previously hashed ones that were different.", "fixed_versions": [ "1.67" ], "identifier": "CVE-2020-28052", "identifiers": [ "GHSA-73xv-w5gp-frxh", "CVE-2020-28052" ], "not_impacted": "All versions before 1.65, all versions starting from 1.67", "package_slug": "maven/org.bouncycastle/bcprov-jdk15to18", "pubdate": "2021-04-30", "solution": "Upgrade to version 1.67 or above.", "title": "Logic error in Legion of the Bouncy Castle BC Java", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2020-28052", "https://github.com/bcgit/bc-java/commit/97578f9b7ed277e6ecb58834e85e3d18385a4219", "https://github.com/bcgit/bc-java/wiki/CVE-2020-28052", "https://www.synopsys.com/blogs/software-security/cve-2020-28052-bouncy-castle/", "https://github.com/advisories/GHSA-73xv-w5gp-frxh" ], "uuid": "13646032-4a8d-446f-b89b-06c80c9e70df" }, { "affected_range": "[1.65,1.67)", "affected_versions": "All versions starting from 1.65 before 1.67", "cvss_v2": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "cvss_v3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "cwe_ids": [ "CWE-1035", "CWE-937" ], "date": "2021-10-21", "description": "An issue was discovered in Legion of the Bouncy Castle BC Java 1.65 and 1.66. The OpenBSDBCrypt.checkPassword utility method compared incorrect data when checking the password, allowing incorrect passwords to indicate they were matching with previously hashed ones that were different.", "fixed_versions": [ "1.67" ], "identifier": "CVE-2020-28052", "identifiers": [ "GHSA-73xv-w5gp-frxh", "CVE-2020-28052" ], "not_impacted": "All versions before 1.65, all versions starting from 1.67", "package_slug": "maven/org.bouncycastle/bcprov-jdk16", "pubdate": "2021-04-30", "solution": "Upgrade to version 1.67 or above.", "title": "Logic error in Legion of the Bouncy Castle BC Java", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2020-28052", "https://github.com/bcgit/bc-java/commit/97578f9b7ed277e6ecb58834e85e3d18385a4219", "https://github.com/bcgit/bc-java/wiki/CVE-2020-28052", "https://www.synopsys.com/blogs/software-security/cve-2020-28052-bouncy-castle/", "https://github.com/advisories/GHSA-73xv-w5gp-frxh" ], "uuid": "bf0b08b4-69ed-4597-a3e5-f628fad1502d" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.66:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.65:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apache:karaf:4.3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.56:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:webcenter_portal:12.2.1.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:webcenter_portal:11.1.1.9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.57:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:utilities_framework:4.3.0.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:utilities_framework:4.4.0.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:webcenter_portal:12.2.1.4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:utilities_framework:4.4.0.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:banking_extensibility_workbench:14.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:banking_virtual_account_management:14.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:banking_credit_facilities_process_management:14.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:banking_corporate_lending_process_management:14.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:oracle:communications_messaging_server:8.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:commerce_guided_search:11.3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:oracle:communications_messaging_server:8.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:utilities_framework:4.4.0.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:1.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_pricing_design_center:12.0.0.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_application_session_controller:3.9m0p3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "9.2.5.3", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:banking_virtual_account_management:14.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:banking_virtual_account_management:14.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:banking_supply_chain_finance:14.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:banking_credit_facilities_process_management:14.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:banking_credit_facilities_process_management:14.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:banking_corporate_lending_process_management:14.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:banking_corporate_lending_process_management:14.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_session_report_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "8.2.4.0", "versionStartIncluding": "8.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:banking_supply_chain_finance:14.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:banking_supply_chain_finance:14.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:banking_extensibility_workbench:14.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:banking_extensibility_workbench:14.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_session_route_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "8.2.4", "versionStartIncluding": "8.2.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_convergence:3.0.2.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:blockchain_platform:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "21.1.2", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-28052" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "An issue was discovered in Legion of the Bouncy Castle BC Java 1.65 and 1.66. The OpenBSDBCrypt.checkPassword utility method compared incorrect data when checking the password, allowing incorrect passwords to indicate they were matching with previously hashed ones that were different." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/bcgit/bc-java/wiki/CVE-2020-28052", "refsource": "MISC", "tags": [ "Mitigation", "Patch", "Third Party Advisory" ], "url": "https://github.com/bcgit/bc-java/wiki/CVE-2020-28052" }, { "name": "https://www.bouncycastle.org/releasenotes.html", "refsource": "MISC", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://www.bouncycastle.org/releasenotes.html" }, { "name": "https://www.synopsys.com/blogs/software-security/cve-2020-28052-bouncy-castle/", "refsource": "MISC", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.synopsys.com/blogs/software-security/cve-2020-28052-bouncy-castle/" }, { "name": "[druid-commits] 20210107 [GitHub] [druid] jon-wei opened a new pull request #10733: Update deps for CVE-2020-28168 and CVE-2020-28052", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/r954d80fd18e9dafef6e813963eb7e08c228151c2b6268ecd63b35d1f@%3Ccommits.druid.apache.org%3E" }, { "name": "[kafka-jira] 20210107 [GitHub] [kafka] cyrusv opened a new pull request #9845: MINOR: Bump Bouncy Castle Dep to resolve CVE-2020-28052", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/rddd2237b8636a48d573869006ee809262525efb2b6ffa6eff50d2a2d@%3Cjira.kafka.apache.org%3E" }, { "name": "[druid-commits] 20210107 [GitHub] [druid] clintropolis merged pull request #10733: Update deps for CVE-2020-28168 and CVE-2020-28052", "refsource": "MLIST", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/r25d53acd06f29244b8a103781b0339c5e7efee9099a4d52f0c230e4a@%3Ccommits.druid.apache.org%3E" }, { "name": "[pulsar-commits] 20210119 [GitHub] [pulsar] fmiguelez opened a new issue #9235: Upgrade Bounce Castle dependency on client to solve CVE-2020-28052", "refsource": "MLIST", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/r175f5a25d100dbe2b1bd3459b3ce882a84c3ff91b120ed4ff2d57b53@%3Ccommits.pulsar.apache.org%3E" }, { "name": "[druid-commits] 20210127 [druid] 01/02: Update deps for CVE-2020-28168 and CVE-2020-28052 (#10733)", "refsource": "MLIST", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/rdfd2901b8b697a3f6e2c9c6ecc688fd90d7f881937affb5144d61d6e@%3Ccommits.druid.apache.org%3E" }, { "name": "[pulsar-commits] 20210406 [GitHub] [pulsar] lhotari commented on issue #9235: Upgrade Bounce Castle dependency on client to solve CVE-2020-28052", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/r37d332c0bf772f4982d1fdeeb2f88dd71dab6451213e69e43734eadc@%3Ccommits.pulsar.apache.org%3E" }, { "name": "[solr-issues] 20210525 [jira] [Created] (SOLR-15431) Security vulnerability with Bouncy Castle library within Apache Solr 8.8.2", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/r8c36ba34e80e05eecb1f80071cc834d705616f315b634ec0c7d8f42e@%3Cissues.solr.apache.org%3E" }, { "name": "https://www.oracle.com/security-alerts/cpuApr2021.html", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuApr2021.html" }, { "name": "N/A", "refsource": "N/A", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com//security-alerts/cpujul2021.html" }, { "name": "[karaf-issues] 20210810 [jira] [Commented] (KARAF-7240) Upgrade bcprov artifacts to mitigate CVE-2020-28052", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/r77af3ac7c3bfbd5454546e13faf7aec21d627bdcf36c9ca240436b94@%3Cissues.karaf.apache.org%3E" }, { "name": "[karaf-issues] 20210810 [jira] [Updated] (KARAF-7240) Upgrade bcprov artifacts to mitigate CVE-2020-28052", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/rfc0db1f3c375087e69a239f9284ded72d04fbb55849eadde58fa9dc2@%3Cissues.karaf.apache.org%3E" }, { "name": "[karaf-issues] 20210810 [jira] [Created] (KARAF-7240) Upgrade bcprov artifacts to mitigate CVE-2020-28052", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/rdcbad6d8ce72c79827ed8c635f9a62dd919bb21c94a0b64cab2efc31@%3Cissues.karaf.apache.org%3E" }, { "name": "[karaf-issues] 20210816 [jira] [Updated] (KARAF-7240) Upgrade bcprov 1.69 artifacts to mitigate CVE-2020-28052", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/r167dbc42ef7c59802c2ca1ac14735ef9cf687c25208229993d6206fe@%3Cissues.karaf.apache.org%3E" }, { "name": "[karaf-issues] 20210816 [jira] [Updated] (KARAF-7240) Upgrade bcprov artifacts to mitigate CVE-2020-28052", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/rcd37d9214b08067a2e8f2b5b4fd123a1f8cb6008698d11ef44028c21@%3Cissues.karaf.apache.org%3E" }, { "name": "[karaf-issues] 20210817 [jira] [Updated] (KARAF-7240) Upgrade bcprov 1.68 artifacts to mitigate CVE-2020-28052", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/r2ddabd06d94b60cfb0141e4abb23201c628ab925e30742f61a04d013@%3Cissues.karaf.apache.org%3E" }, { "name": "[karaf-issues] 20210817 [jira] [Commented] (KARAF-7240) Upgrade bcprov 1.68 artifacts to mitigate CVE-2020-28052", "refsource": "MLIST", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/r4e1619cfefcd031fac62064a3858f5c9229eef907bd5d8ef14c594fc@%3Cissues.karaf.apache.org%3E" }, { "name": "[karaf-issues] 20210820 [jira] [Updated] (KARAF-7240) Upgrade bcprov 1.68 artifacts to mitigate CVE-2020-28052", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/r30a139c165b3da6e0d5536434ab1550534011b1fdfcd2f5d95892c5b@%3Cissues.karaf.apache.org%3E" }, { "name": "[karaf-issues] 20210824 [jira] [Commented] (KARAF-7240) Upgrade bcprov 1.68 artifacts to mitigate CVE-2020-28052", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/rf9abfc0223747a56694825c050cc6b66627a293a32ea926b3de22402@%3Cissues.karaf.apache.org%3E" }, { "name": "[karaf-issues] 20210824 [jira] [Resolved] (KARAF-7240) Upgrade bcprov 1.68 artifacts to mitigate CVE-2020-28052", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/rc9e441c1576bdc4375d32526d5cf457226928e9c87b9f54ded26271c@%3Cissues.karaf.apache.org%3E" }, { "name": "https://www.oracle.com/security-alerts/cpuoct2021.html", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" }, { "name": "https://www.oracle.com/security-alerts/cpujan2022.html", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujan2022.html" }, { "name": "https://www.oracle.com/security-alerts/cpuapr2022.html", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "name": "N/A", "refsource": "N/A", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujul2022.html" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 5.9 } }, "lastModifiedDate": "2023-02-02T22:22Z", "publishedDate": "2020-12-18T01:15Z" } } }
wid-sec-w-2023-1272
Vulnerability from csaf_certbund
Published
2021-03-16 23:00
Modified
2023-05-22 22:00
Summary
Red Hat JBoss Enterprise Application Platform: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
JBoss Enterprise Application Platform ist eine skalierbare Plattform für Java-Anwendungen, inklusive JBoss Application Server, JBoss Hibernate und Boss Seam.
Angriff
Ein entfernter, anonymer oder lokaler Angreifer kann mehrere Schwachstellen in Red Hat JBoss Enterprise Application Platform ausnutzen, um einen Denial-of-Service-Zustand auslösen, Informationen offenzulegen, Daten zu manipulieren, Sicherheitsmaßnahmen zu umgehen oder einen Cross-Site-Scripting-Angriff durchführen.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "JBoss Enterprise Application Platform ist eine skalierbare Plattform f\u00fcr Java-Anwendungen, inklusive JBoss Application Server, JBoss Hibernate und Boss Seam.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer oder lokaler Angreifer kann mehrere Schwachstellen in Red Hat JBoss Enterprise Application Platform ausnutzen, um einen Denial-of-Service-Zustand ausl\u00f6sen, Informationen offenzulegen, Daten zu manipulieren, Sicherheitsma\u00dfnahmen zu umgehen oder einen Cross-Site-Scripting-Angriff durchf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1272 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2021/wid-sec-w-2023-1272.json" }, { "category": "self", "summary": "WID-SEC-2023-1272 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1272" }, { "category": "external", "summary": "Hitachi Software Vulnerability Information hitachi-sec-2023-116 vom 2023-05-23", "url": "https://www.hitachi.com/products/it/software/security/info/vuls/hitachi-sec-2023-116/index.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:0974 vom 2021-03-23", "url": "https://access.redhat.com/errata/RHSA-2021:0974" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:2210 vom 2021-06-02", "url": "https://access.redhat.com/errata/RHSA-2021:2210" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:1401 vom 2021-04-27", "url": "https://access.redhat.com/errata/RHSA-2021:1401" }, { "category": "external", "summary": "Red Hat Customer Portal - Security Advisories vom 2021-03-16", "url": "https://access.redhat.com/errata/RHSA-2021:0872" }, { "category": "external", "summary": "Red Hat Customer Portal - Security Advisories vom 2021-03-16", "url": "https://access.redhat.com/errata/RHSA-2021:0873" }, { "category": "external", "summary": "Red Hat Customer Portal - Security Advisories vom 2021-03-16", "url": "https://access.redhat.com/errata/RHSA-2021:0874" }, { "category": "external", "summary": "Red Hat Customer Portal - Security Advisories vom 2021-03-16", "url": "https://access.redhat.com/errata/RHSA-2021:0885" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:2755 vom 2021-07-15", "url": "https://access.redhat.com/errata/RHSA-2021:2755" }, { "category": "external", "summary": "Hitachi Vulnerability Information HITACHI-SEC-2021-125 vom 2021-07-30", "url": "https://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/hitachi-sec-2021-125/index.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3140 vom 2021-08-11", "url": "https://access.redhat.com/errata/RHSA-2021:3140" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:3205 vom 2021-08-18", "url": "https://access.redhat.com/errata/RHSA-2021:3205" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:4702 vom 2021-11-16", "url": "https://access.redhat.com/errata/RHSA-2021:4702" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:4767 vom 2021-11-23", "url": "https://access.redhat.com/errata/RHSA-2021:4767" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1013 vom 2022-03-22", "url": "https://access.redhat.com/errata/RHSA-2022:1013" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1029 vom 2022-03-23", "url": "https://access.redhat.com/errata/RHSA-2022:1029" } ], "source_lang": "en-US", "title": "Red Hat JBoss Enterprise Application Platform: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-05-22T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:28:32.207+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-1272", "initial_release_date": "2021-03-16T23:00:00.000+00:00", "revision_history": [ { "date": "2021-03-16T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2021-03-23T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-04-26T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-06-03T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-07-15T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-07-29T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von HITACHI aufgenommen" }, { "date": "2021-08-11T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-08-17T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-11-16T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2021-11-23T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-03-22T23:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-05-22T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von HITACHI aufgenommen" } ], "status": "final", "version": "12" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Hitachi Ops Center", "product": { "name": "Hitachi Ops Center", "product_id": "T017562", "product_identification_helper": { "cpe": "cpe:/a:hitachi:ops_center:-" } } } ], "category": "vendor", "name": "Hitachi" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform \u003c 7.3.6", "product": { "name": "Red Hat JBoss Enterprise Application Platform \u003c 7.3.6", "product_id": "T018621", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.3.6" } } } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-10687", "notes": [ { "category": "description", "text": "In Red Hat JBoss Enterprise Application Platform existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten \"Undertow\" und \"wildfly\" aufgrund von \"HTTP Request Smuggling\" und der Verf\u00fcgbarkeit von \u00f6ffentlich zug\u00e4nglichen privilegierten Aktionen. Ein entfernter anonymer oder authentifizierter Angreifer kann diese Schwachstellen ausnutzen, um sensible Informationen offenzulegen, Daten zu manipulieren oder einen Cross-Site-Scripting-Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2021-03-16T23:00:00Z", "title": "CVE-2020-10687" }, { "cve": "CVE-2021-20220", "notes": [ { "category": "description", "text": "In Red Hat JBoss Enterprise Application Platform existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten \"Undertow\" und \"wildfly\" aufgrund von \"HTTP Request Smuggling\" und der Verf\u00fcgbarkeit von \u00f6ffentlich zug\u00e4nglichen privilegierten Aktionen. Ein entfernter anonymer oder authentifizierter Angreifer kann diese Schwachstellen ausnutzen, um sensible Informationen offenzulegen, Daten zu manipulieren oder einen Cross-Site-Scripting-Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2021-03-16T23:00:00Z", "title": "CVE-2021-20220" }, { "cve": "CVE-2021-20250", "notes": [ { "category": "description", "text": "In Red Hat JBoss Enterprise Application Platform existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten \"Undertow\" und \"wildfly\" aufgrund von \"HTTP Request Smuggling\" und der Verf\u00fcgbarkeit von \u00f6ffentlich zug\u00e4nglichen privilegierten Aktionen. Ein entfernter anonymer oder authentifizierter Angreifer kann diese Schwachstellen ausnutzen, um sensible Informationen offenzulegen, Daten zu manipulieren oder einen Cross-Site-Scripting-Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2021-03-16T23:00:00Z", "title": "CVE-2021-20250" }, { "cve": "CVE-2020-28052", "notes": [ { "category": "description", "text": "In Red Hat JBoss Enterprise Application Platform existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten \"bouncycastle\" und \"Guava\" aufgrund eines fehlerhaften Vergleichs im Dienstprogramm \"OpenBSDBCrypt.checkPassword\" und einer Schwachstelle bei der Erstellung von Temp-Verzeichnissen durch die Guava-API \"com.google.common.io.Files.createTempDir()\". Ein entfernter anonymer oder lokaler Angreifer kann diese Sicherheitsl\u00fccken ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen." } ], "product_status": { "known_affected": [ "67646", "T017562" ] }, "release_date": "2021-03-16T23:00:00Z", "title": "CVE-2020-28052" }, { "cve": "CVE-2020-8908", "notes": [ { "category": "description", "text": "In Red Hat JBoss Enterprise Application Platform existieren mehrere Schwachstellen. Die Schwachstellen bestehen in den Komponenten \"bouncycastle\" und \"Guava\" aufgrund eines fehlerhaften Vergleichs im Dienstprogramm \"OpenBSDBCrypt.checkPassword\" und einer Schwachstelle bei der Erstellung von Temp-Verzeichnissen durch die Guava-API \"com.google.common.io.Files.createTempDir()\". Ein entfernter anonymer oder lokaler Angreifer kann diese Sicherheitsl\u00fccken ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen." } ], "product_status": { "known_affected": [ "67646", "T017562" ] }, "release_date": "2021-03-16T23:00:00Z", "title": "CVE-2020-8908" }, { "cve": "CVE-2020-35510", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Red Hat JBoss Enterprise Application Platform. Der Fehler besteht in der Komponente \"jboss-remoting\" aufgrund der M\u00f6glichkeit der Manipulation von jboss-remoting-Code. Ein entfernter anonymer Angreifer kann diese Schwachstelle ausnutzen, um eine Denial-of-Service-Bedingung auszul\u00f6sen." } ], "product_status": { "known_affected": [ "67646" ] }, "release_date": "2021-03-16T23:00:00Z", "title": "CVE-2020-35510" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.