Action not permitted
Modal body text goes here.
cve-2023-4759
Vulnerability from cvelistv5
▼ | URL | Tags | |
---|---|---|---|
emo@eclipse.org | https://git.eclipse.org/c/jgit/jgit.git/commit/?id=9072103f3b3cf64dd12ad2949836ab98f62dabf1 | Patch, Vendor Advisory | |
emo@eclipse.org | https://gitlab.eclipse.org/security/vulnerability-reports/-/issues/11 | Issue Tracking, Vendor Advisory | |
emo@eclipse.org | https://projects.eclipse.org/projects/technology.jgit/releases/6.6.1 | Release Notes, Vendor Advisory |
▼ | Vendor | Product |
---|---|---|
Eclipse Foundation | Eclipse JGit |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:eclipse:jgit:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "jgit", "vendor": "eclipse", "versions": [ { "lessThanOrEqual": "6.6.0.202305301015-r", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "cpes": [ "cpe:2.3:a:eclipse:jgit:5.13.3.202401111512-r:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "jgit", "vendor": "eclipse", "versions": [ { "status": "unaffected", "version": "5.13.3.202401111512-r" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-4759", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-07-19T03:55:38.083883Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-19T13:51:38.023Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T07:37:59.574Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://gitlab.eclipse.org/security/vulnerability-reports/-/issues/11" }, { "tags": [ "x_transferred" ], "url": "https://projects.eclipse.org/projects/technology.jgit/releases/6.6.1" }, { "tags": [ "x_transferred" ], "url": "https://git.eclipse.org/c/jgit/jgit.git/commit/?id=9072103f3b3cf64dd12ad2949836ab98f62dabf1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "collectionURL": "https://git.eclipse.org/c/jgit/jgit.git/", "defaultStatus": "unaffected", "product": "Eclipse JGit", "vendor": "Eclipse Foundation", "versions": [ { "lessThanOrEqual": "6.6.0.202305301015-r", "status": "affected", "version": "0.0.0", "versionType": "semver" }, { "status": "unaffected", "version": " 5.13.3.202401111512-r" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "RyotaK" } ], "datePublic": "2023-09-12T10:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eArbitrary File Overwrite in Eclipse JGit \u0026lt;= 6.6.0\u003c/p\u003e\u003cp\u003eIn Eclipse JGit, all versions \u0026lt;= 6.6.0.202305301015-r, a symbolic link present in a specially crafted git repository can be used to write a file to locations outside the working tree when this repository is cloned with JGit to a case-insensitive filesystem, or when a checkout from a clone of such a repository is performed on a case-insensitive filesystem.\u003c/p\u003e\u003cp\u003eThis can happen on checkout (\u003ccode\u003eDirCacheCheckout\u003c/code\u003e), merge (\u003ccode\u003eResolveMerger\u003c/code\u003e\u0026nbsp;via its \u003ccode\u003eWorkingTreeUpdater\u003c/code\u003e), pull (\u003ccode\u003ePullCommand\u003c/code\u003e\u0026nbsp;using merge), and when applying a patch (\u003ccode\u003ePatchApplier\u003c/code\u003e). This can be exploited for remote code execution (RCE), for instance if the file written outside the working tree is a git filter that gets executed on a subsequent git command.\u003c/p\u003e\u003cp\u003eThe issue occurs only on case-\u003cstrong\u003ein\u003c/strong\u003esensitive filesystems, like the default filesystems on Windows and macOS. The user performing the clone or checkout must have the rights to create symbolic links for the problem to occur, and symbolic links must be enabled in the git configuration.\u003c/p\u003e\u003cp\u003eSetting git configuration option \u003ccode\u003ecore.symlinks = false\u003c/code\u003e\u0026nbsp;before checking out avoids the problem.\u003c/p\u003e\u003cp\u003eThe issue was fixed in Eclipse JGit version 6.6.1.202309021850-r and 6.7.0.202309050840-r, available via \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://repo1.maven.org/maven2/org/eclipse/jgit/\"\u003eMaven Central\u003c/a\u003e\u0026nbsp;and \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://repo.eclipse.org/content/repositories/jgit-releases/\"\u003erepo.eclipse.org\u003c/a\u003e. A backport is available in 5.13.3 starting from 5.13.3.202401111512-r.\u003cbr\u003e\u003c/p\u003e\u003cp\u003eThe JGit maintainers would like to thank RyotaK for finding and reporting this issue.\u003cbr\u003e\u003c/p\u003e\u003cbr\u003e" } ], "value": "Arbitrary File Overwrite in Eclipse JGit \u003c= 6.6.0\n\nIn Eclipse JGit, all versions \u003c= 6.6.0.202305301015-r, a symbolic link present in a specially crafted git repository can be used to write a file to locations outside the working tree when this repository is cloned with JGit to a case-insensitive filesystem, or when a checkout from a clone of such a repository is performed on a case-insensitive filesystem.\n\nThis can happen on checkout (DirCacheCheckout), merge (ResolveMerger\u00a0via its WorkingTreeUpdater), pull (PullCommand\u00a0using merge), and when applying a patch (PatchApplier). This can be exploited for remote code execution (RCE), for instance if the file written outside the working tree is a git filter that gets executed on a subsequent git command.\n\nThe issue occurs only on case-insensitive filesystems, like the default filesystems on Windows and macOS. The user performing the clone or checkout must have the rights to create symbolic links for the problem to occur, and symbolic links must be enabled in the git configuration.\n\nSetting git configuration option core.symlinks = false\u00a0before checking out avoids the problem.\n\nThe issue was fixed in Eclipse JGit version 6.6.1.202309021850-r and 6.7.0.202309050840-r, available via Maven Central https://repo1.maven.org/maven2/org/eclipse/jgit/ \u00a0and repo.eclipse.org https://repo.eclipse.org/content/repositories/jgit-releases/ . A backport is available in 5.13.3 starting from 5.13.3.202401111512-r.\n\n\nThe JGit maintainers would like to thank RyotaK for finding and reporting this issue.\n\n\n\n" } ], "impacts": [ { "capecId": "CAPEC-132", "descriptions": [ { "lang": "en", "value": "CAPEC-132 Symlink Attack" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-59", "description": "CWE-59 Improper Link Resolution Before File Access (\u0027Link Following\u0027)", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-178", "description": "CWE-178 Improper Handling of Case Sensitivity", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-12T15:21:24.101Z", "orgId": "e51fbebd-6053-4e49-959f-1b94eeb69a2c", "shortName": "eclipse" }, "references": [ { "url": "https://gitlab.eclipse.org/security/vulnerability-reports/-/issues/11" }, { "url": "https://projects.eclipse.org/projects/technology.jgit/releases/6.6.1" }, { "url": "https://git.eclipse.org/c/jgit/jgit.git/commit/?id=9072103f3b3cf64dd12ad2949836ab98f62dabf1" } ], "source": { "discovery": "EXTERNAL" }, "title": "Improper handling of case insensitive filesystems in Eclipse JGit allows arbitrary file write", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eSetting git configuration option \u003ccode\u003ecore.symlinks = false\u003c/code\u003e\u0026nbsp;before checking out avoids the problem.\u003c/p\u003e" } ], "value": "Setting git configuration option core.symlinks = false\u00a0before checking out avoids the problem.\n\n" } ], "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "e51fbebd-6053-4e49-959f-1b94eeb69a2c", "assignerShortName": "eclipse", "cveId": "CVE-2023-4759", "datePublished": "2023-09-12T09:12:10.254Z", "dateReserved": "2023-09-04T16:06:00.689Z", "dateUpdated": "2024-08-02T07:37:59.574Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2023-4759\",\"sourceIdentifier\":\"emo@eclipse.org\",\"published\":\"2023-09-12T10:15:29.977\",\"lastModified\":\"2024-08-07T17:30:50.313\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Arbitrary File Overwrite in Eclipse JGit \u003c= 6.6.0\\n\\nIn Eclipse JGit, all versions \u003c= 6.6.0.202305301015-r, a symbolic link present in a specially crafted git repository can be used to write a file to locations outside the working tree when this repository is cloned with JGit to a case-insensitive filesystem, or when a checkout from a clone of such a repository is performed on a case-insensitive filesystem.\\n\\nThis can happen on checkout (DirCacheCheckout), merge (ResolveMerger\u00a0via its WorkingTreeUpdater), pull (PullCommand\u00a0using merge), and when applying a patch (PatchApplier). This can be exploited for remote code execution (RCE), for instance if the file written outside the working tree is a git filter that gets executed on a subsequent git command.\\n\\nThe issue occurs only on case-insensitive filesystems, like the default filesystems on Windows and macOS. The user performing the clone or checkout must have the rights to create symbolic links for the problem to occur, and symbolic links must be enabled in the git configuration.\\n\\nSetting git configuration option core.symlinks = false\u00a0before checking out avoids the problem.\\n\\nThe issue was fixed in Eclipse JGit version 6.6.1.202309021850-r and 6.7.0.202309050840-r, available via Maven Central https://repo1.maven.org/maven2/org/eclipse/jgit/ \u00a0and repo.eclipse.org https://repo.eclipse.org/content/repositories/jgit-releases/ . A backport is available in 5.13.3 starting from 5.13.3.202401111512-r.\\n\\n\\nThe JGit maintainers would like to thank RyotaK for finding and reporting this issue.\\n\\n\\n\\n\"},{\"lang\":\"es\",\"value\":\"Sobrescritura Arbitraria de Archivos en Eclipse JGit \u0026lt;= 6.6.0 En Eclipse JGit, todas las versiones \u0026lt;= 6.6.0.202305301015-r, se puede utilizar un enlace simb\u00f3lico presente en un repositorio git especialmente manipulado para escribir un archivo en ubicaciones fuera del \u00e1rbol de trabajo cuando esto el repositorio se clona con JGit en un sistema de archivos que no distingue entre may\u00fasculas y min\u00fasculas, o cuando se realiza una extracci\u00f3n de un clon de dicho repositorio en un sistema de archivos que no distingue entre may\u00fasculas y min\u00fasculas. Esto puede suceder al finalizar la compra (DirCacheCheckout), fusionar (ResolveMerger a trav\u00e9s de su WorkingTreeUpdater), extraer (PullCommand usando merge) y al aplicar un parche (PatchApplier). Esto se puede aprovechar para la ejecuci\u00f3n remota de c\u00f3digo (RCE), por ejemplo, si el archivo escrito fuera del \u00e1rbol de trabajo es un filtro git que se ejecuta en un comando git posterior. El problema ocurre solo en sistemas de archivos que no distinguen entre may\u00fasculas y min\u00fasculas, como los sistemas de archivos predeterminados en Windows y macOS. El usuario que realiza la clonaci\u00f3n o el pago debe tener derechos para crear enlaces simb\u00f3licos para que ocurra el problema, y ??los enlaces simb\u00f3licos deben estar habilitados en la configuraci\u00f3n de git. Configurar la opci\u00f3n de configuraci\u00f3n de git core.symlinks = false antes de realizar el check-out evita el problema. El problema se solucion\u00f3 en Eclipse JGit versi\u00f3n 6.6.1.202309021850-r y 6.7.0.202309050840-r, disponibles a trav\u00e9s de Maven Central https://repo1.maven.org/maven2/org/eclipse/jgit/ y repo.eclipse.org https: //repo.eclipse.org/content/repositories/jgit-releases/. Los mantenedores de JGit desean agradecer a RyotaK por encontrar e informar este problema.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9},{\"source\":\"emo@eclipse.org\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-178\"},{\"lang\":\"en\",\"value\":\"CWE-59\"}]},{\"source\":\"emo@eclipse.org\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-178\"},{\"lang\":\"en\",\"value\":\"CWE-59\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:eclipse:jgit:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"5.13.3.202401111512-r\",\"matchCriteriaId\":\"FD632A09-BA3F-40B4-9E87-1B3A1396B8D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:eclipse:jgit:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.6.0\",\"versionEndExcluding\":\"6.6.0.202305301015\",\"matchCriteriaId\":\"E42260B6-CFAE-4C15-AD05-185450537107\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:eclipse:jgit:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.7.0\",\"versionEndExcluding\":\"6.7.0.202309050840\",\"matchCriteriaId\":\"A6A51C42-BDB6-4744-80CF-55291D1DC24F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"387021A0-AF36-463C-A605-32EA7DAC172E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2572D17-1DE6-457B-99CC-64AFD54487EA\"}]}]}],\"references\":[{\"url\":\"https://git.eclipse.org/c/jgit/jgit.git/commit/?id=9072103f3b3cf64dd12ad2949836ab98f62dabf1\",\"source\":\"emo@eclipse.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://gitlab.eclipse.org/security/vulnerability-reports/-/issues/11\",\"source\":\"emo@eclipse.org\",\"tags\":[\"Issue Tracking\",\"Vendor Advisory\"]},{\"url\":\"https://projects.eclipse.org/projects/technology.jgit/releases/6.6.1\",\"source\":\"emo@eclipse.org\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]}]}}" } }
rhsa-2024_1194
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Enterprise Application Platform 8.0. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 8 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 8.0.1 serves as a replacement for Red Hat JBoss Enterprise Application Platform 8.0.0, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 8.0.0 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* jgit: arbitrary file overwrite (CVE-2023-4759)\n\n* sshd-common: apache-mina-sshd: information exposure in SFTP server implementations (CVE-2023-35887)\n\n* parsson: Denial of Service due to large number parsing (CVE-2023-4043)\n\n* apache-sshd: ssh: Prefix truncation attack on Binary Packet Protocol (CVE-2023-48795)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:1194", "url": "https://access.redhat.com/errata/RHSA-2024:1194" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/8.0/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/8.0/" }, { "category": "external", "summary": "2238614", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238614" }, { "category": "external", "summary": "2240036", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240036" }, { "category": "external", "summary": "2254210", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254210" }, { "category": "external", "summary": "2254594", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254594" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1194.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.1 security update", "tracking": { "current_release_date": "2024-11-06T05:12:02+00:00", "generator": { "date": "2024-11-06T05:12:02+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:1194", "initial_release_date": "2024-03-06T15:38:13+00:00", "revision_history": [ { "date": "2024-03-06T15:38:13+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-03-06T15:38:13+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:12:02+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "EAP 8.0.1", "product": { "name": "EAP 8.0.1", "product_id": "EAP 8.0.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:8.0" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4043", "cwe": { "id": "CWE-834", "name": "Excessive Iteration" }, "discovery_date": "2023-12-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2254594" } ], "notes": [ { "category": "description", "text": "A flaw was found in Eclipse Parsson library when processing untrusted source content. This issue may cause a Denial of Service (DoS) due to built-in support for parsing numbers with a large scale, and some cases where processing a large number may take much more time than expected.", "title": "Vulnerability description" }, { "category": "summary", "text": "parsson: Denial of Service due to large number parsing", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates this as an important impact since one needs to process untrusted and if there is no sanitization a Denial of Service (DoS) may happen.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "EAP 8.0.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4043" }, { "category": "external", "summary": "RHBZ#2254594", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254594" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4043", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4043" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4043", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4043" } ], "release_date": "2023-11-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-06T15:38:13+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "EAP 8.0.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1194" }, { "category": "workaround", "details": "Avoid processing untrusted sources content in order to minimize the chance for Denial of Service attack.", "product_ids": [ "EAP 8.0.1" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "EAP 8.0.1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "parsson: Denial of Service due to large number parsing" }, { "cve": "CVE-2023-4759", "discovery_date": "2023-09-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2238614" } ], "notes": [ { "category": "description", "text": "Arbitrary File Overwrite in Eclipse JGit \u003c= 6.6.0\n\nIn Eclipse JGit, all versions \u003c= 6.6.0.202305301015-r, a symbolic link present in a specially crafted git repository can be used to write a file to locations outside the working tree when this repository is cloned with JGit to a case-insensitive filesystem, or when a checkout from a clone of such a repository is performed on a case-insensitive filesystem.\n\nThis can happen on checkout (DirCacheCheckout), merge (ResolveMerger\u00a0via its WorkingTreeUpdater), pull (PullCommand\u00a0using merge), and when applying a patch (PatchApplier). This can be exploited for remote code execution (RCE), for instance if the file written outside the working tree is a git filter that gets executed on a subsequent git command.\n\nThe issue occurs only on case-insensitive filesystems, like the default filesystems on Windows and macOS. The user performing the clone or checkout must have the rights to create symbolic links for the problem to occur, and symbolic links must be enabled in the git configuration.\n\nSetting git configuration option core.symlinks = false\u00a0before checking out avoids the problem.\n\nThe issue was fixed in Eclipse JGit version 6.6.1.202309021850-r and 6.7.0.202309050840-r, available via Maven Central https://repo1.maven.org/maven2/org/eclipse/jgit/ \u00a0and repo.eclipse.org https://repo.eclipse.org/content/repositories/jgit-releases/ . A backport is available in 5.13.3 starting from 5.13.3.202401111512-r.\n\n\nThe JGit maintainers would like to thank RyotaK for finding and reporting this issue.\n\n\n\n", "title": "Vulnerability description" }, { "category": "summary", "text": "jgit: arbitrary file overwrite", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "EAP 8.0.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4759" }, { "category": "external", "summary": "RHBZ#2238614", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238614" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4759", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4759" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4759", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4759" } ], "release_date": "2023-09-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-06T15:38:13+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "EAP 8.0.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1194" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jgit: arbitrary file overwrite" }, { "cve": "CVE-2023-35887", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2023-09-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2240036" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache Mina SSHD that could be exploited on certain SFTP servers implemented using the Apache Mina RootedFileSystem. This issue could permit authenticated users to view information outside of their permissions scope.", "title": "Vulnerability description" }, { "category": "summary", "text": "apache-mina-sshd: information exposure in SFTP server implementations", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "EAP 8.0.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-35887" }, { "category": "external", "summary": "RHBZ#2240036", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240036" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35887", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35887" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35887", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35887" } ], "release_date": "2023-07-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-06T15:38:13+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "EAP 8.0.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1194" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "EAP 8.0.1" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "apache-mina-sshd: information exposure in SFTP server implementations" }, { "cve": "CVE-2023-48795", "cwe": { "id": "CWE-222", "name": "Truncation of Security-relevant Information" }, "discovery_date": "2023-12-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2254210" } ], "notes": [ { "category": "description", "text": "A flaw was found in the SSH channel integrity. By manipulating sequence numbers during the handshake, an attacker can remove the initial messages on the secure channel without causing a MAC failure. For example, an attacker could disable the ping extension and thus disable the new countermeasure in OpenSSH 9.5 against keystroke timing attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "ssh: Prefix truncation attack on Binary Packet Protocol (BPP)", "title": "Vulnerability summary" }, { "category": "other", "text": "This CVE is classified as moderate because the attack requires an active Man-in-the-Middle (MITM) who can intercept and modify the connection\u0027s traffic at the TCP/IP layer.\n\nAlthough the attack is cryptographically innovative, its security impact is fortunately quite limited. It only allows the deletion of consecutive messages, and deleting most messages at this protocol stage prevents user authentication from proceeding, leading to a stalled connection.\n\nThe most significant identified impact is that it enables a MITM to delete the SSH2_MSG_EXT_INFO message sent before authentication begins. This allows the attacker to disable a subset of keystroke timing obfuscation features. However, there is no other observable impact on session secrecy or session integrity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "EAP 8.0.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-48795" }, { "category": "external", "summary": "RHBZ#2254210", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254210" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-48795", "url": "https://www.cve.org/CVERecord?id=CVE-2023-48795" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-48795", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-48795" }, { "category": "external", "summary": "https://access.redhat.com/solutions/7071748", "url": "https://access.redhat.com/solutions/7071748" }, { "category": "external", "summary": "https://terrapin-attack.com/", "url": "https://terrapin-attack.com/" } ], "release_date": "2023-12-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-06T15:38:13+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "EAP 8.0.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1194" }, { "category": "workaround", "details": "Update to the last version and check that client and server provide kex pseudo-algorithms indicating usage of the updated version of the protocol which is protected from the attack. If \"kex-strict-c-v00@openssh.com\" is provided by clients and \"kex-strict-s-v00@openssh.com\" is in the server\u0027s reply, no other steps are necessary.\n\nDisabling ciphers if necessary:\n\nIf \"kex-strict-c-v00@openssh.com\" is not provided by clients or \"kex-strict-s-v00@openssh.com\" is absent in the server\u0027s reply, you can disable the following ciphers and HMACs as a workaround on RHEL-8 and RHEL-9:\n\n1. chacha20-poly1305@openssh.com\n2. hmac-sha2-512-etm@openssh.com\n3. hmac-sha2-256-etm@openssh.com\n4. hmac-sha1-etm@openssh.com\n5. hmac-md5-etm@openssh.com\n\nTo do that through crypto-policies, one can apply a subpolicy with the following content:\n```\ncipher@SSH = -CHACHA20-POLY1305\nssh_etm = 0\n```\ne.g., by putting these lines into `/etc/crypto-policies/policies/modules/CVE-2023-48795.pmod`, applying the resulting subpolicy with `update-crypto-policies --set $(update-crypto-policies --show):CVE-2023-48795` and restarting openssh server.\n\nOne can verify that the changes are in effect by ensuring the ciphers listed above are missing from both `/etc/crypto-policies/back-ends/openssh.config` and `/etc/crypto-policies/back-ends/opensshserver.config`.\n\nFor more details on using crypto-policies, please refer to https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/security_hardening/using-the-system-wide-cryptographic-policies_security-hardening\n\nNote that this procedure does limit the interoperability of the host and is only suggested as a temporary mitigation until the issue is fully resolved with an update.\n\nFor RHEL-7: \nWe can recommend to use strict MACs and Ciphers on RHEL7 in both files /etc/ssh/ssh_config and /etc/ssh/sshd_config.\n\nBelow strict set of Ciphers and MACs can be used as mitigation for RHEL 7.\n\n```\nCiphers aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com\nMACs umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512\n```\n\n- For Openshift Container Platform 4:\nPlease refer the KCS[1] document for verifying the fix in RHCOS.\n\n[1] https://access.redhat.com/solutions/7071748", "product_ids": [ "EAP 8.0.1" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "EAP 8.0.1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ssh: Prefix truncation attack on Binary Packet Protocol (BPP)" }, { "cve": "CVE-2024-6162", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-06-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2293069" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Undertow, where URL-encoded request paths can be mishandled during concurrent requests on the AJP listener. This issue arises because the same buffer is used to decode the paths for multiple requests simultaneously, leading to incorrect path information being processed. As a result, the server may attempt to access the wrong path, causing errors such as \"404 Not Found\" or other application failures. This flaw can potentially lead to a denial of service, as legitimate resources become inaccessible due to the path mix-up.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: url-encoded request path information can be broken on ajp-listener", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is classified as moderate severity rather than important because it specifically affects URL-encoded request paths under concurrent access conditions, primarily through the AJP listener. While it can lead to 404 errors or application failures, it does not inherently compromise data integrity, security, or lead to direct unauthorized access. The impact is limited to incorrect handling of certain URL-encoded paths, which means it primarily disrupts access to static or encoded resources rather than posing a broader risk to the system\u2019s overall security or functionality.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "EAP 8.0.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-6162" }, { "category": "external", "summary": "RHBZ#2293069", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293069" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-6162", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6162" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-6162", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6162" }, { "category": "external", "summary": "https://issues.redhat.com/browse/JBEAP-26268", "url": "https://issues.redhat.com/browse/JBEAP-26268" } ], "release_date": "2024-06-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-06T15:38:13+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "EAP 8.0.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1194" }, { "category": "workaround", "details": "To mitigate this issue, you can either switch to a different listener like the http-listener, or adjust the AJP listener configuration. By setting decode-url=\"false\" on the AJP listener and configuring a separate URL decoding filter, you can prevent the path decoding errors. This adjustment ensures that each request is processed correctly without interference from concurrent requests.", "product_ids": [ "EAP 8.0.1" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "EAP 8.0.1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "undertow: url-encoded request path information can be broken on ajp-listener" }, { "cve": "CVE-2024-41909", "cwe": { "id": "CWE-354", "name": "Improper Validation of Integrity Check Value" }, "discovery_date": "2024-08-13T17:25:21.934985+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2304442" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache MINA SSHD. This flaw allows an attacker who can intercept traffic between the client and server to drop certain packets from the stream. This potentially causes a Terrapin attack where the client and server consequently end up with a connection for which some security features have been downgraded or disabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "mina-sshd: integrity check bypass vulnerability", "title": "Vulnerability summary" }, { "category": "other", "text": "Above CVE is classified as a moderate severity issue rather than an important one due to its reliance on specific conditions for exploitation. The vulnerability, known as a Terrapin attack, requires an attacker to have the capability to intercept and manipulate packets between the SSH client and server. This level of access is not commonly available in most network environments, reducing the likelihood of widespread exploitation. Additionally, the impact of the attack\u2014where security features may be downgraded or disabled\u2014depends on the attacker\u0027s ability to perform packet drops without detection, which further limits the potential for significant damage.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "EAP 8.0.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-41909" }, { "category": "external", "summary": "RHBZ#2304442", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2304442" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-41909", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41909" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-41909", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-41909" }, { "category": "external", "summary": "https://github.com/apache/mina-sshd/issues/445", "url": "https://github.com/apache/mina-sshd/issues/445" }, { "category": "external", "summary": "https://lists.apache.org/thread/vwf1ot8wx1njyy8n19j5j2tcnjnozt3b", "url": "https://lists.apache.org/thread/vwf1ot8wx1njyy8n19j5j2tcnjnozt3b" } ], "release_date": "2024-08-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-06T15:38:13+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "EAP 8.0.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1194" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "EAP 8.0.1" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "EAP 8.0.1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "mina-sshd: integrity check bypass vulnerability" } ] }
rhsa-2024_0714
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Enterprise Application Platform 7.4.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. \n\nThis release of Red Hat JBoss Enterprise Application Platform 7.4.15 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.14, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.15 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* santuario: Private Key disclosure in debug-log output [eap-7.4.z] (CVE-2023-44483)\n\n* jgit: arbitrary file overwrite [eap-7.4.z] (CVE-2023-4759)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:0714", "url": "https://access.redhat.com/errata/RHSA-2024:0714" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform\u0026downloadType=securityPatches\u0026version=7.4", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform\u0026downloadType=securityPatches\u0026version=7.4" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/" }, { "category": "external", "summary": "2238614", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238614" }, { "category": "external", "summary": "2246070", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246070" }, { "category": "external", "summary": "JBEAP-25375", "url": "https://issues.redhat.com/browse/JBEAP-25375" }, { "category": "external", "summary": "JBEAP-25616", "url": "https://issues.redhat.com/browse/JBEAP-25616" }, { "category": "external", "summary": "JBEAP-25785", "url": "https://issues.redhat.com/browse/JBEAP-25785" }, { "category": "external", "summary": "JBEAP-25944", "url": "https://issues.redhat.com/browse/JBEAP-25944" }, { "category": "external", "summary": "JBEAP-26013", "url": "https://issues.redhat.com/browse/JBEAP-26013" }, { "category": "external", "summary": "JBEAP-26021", "url": "https://issues.redhat.com/browse/JBEAP-26021" }, { "category": "external", "summary": "JBEAP-26025", "url": "https://issues.redhat.com/browse/JBEAP-26025" }, { "category": "external", "summary": "JBEAP-26049", "url": "https://issues.redhat.com/browse/JBEAP-26049" }, { "category": "external", "summary": "JBEAP-26051", "url": "https://issues.redhat.com/browse/JBEAP-26051" }, { "category": "external", "summary": "JBEAP-26101", "url": "https://issues.redhat.com/browse/JBEAP-26101" }, { "category": "external", "summary": "JBEAP-26115", "url": "https://issues.redhat.com/browse/JBEAP-26115" }, { "category": "external", "summary": "JBEAP-26159", "url": "https://issues.redhat.com/browse/JBEAP-26159" }, { "category": "external", "summary": "JBEAP-26164", "url": "https://issues.redhat.com/browse/JBEAP-26164" }, { "category": "external", "summary": "JBEAP-26169", "url": "https://issues.redhat.com/browse/JBEAP-26169" }, { "category": "external", "summary": "JBEAP-26266", "url": "https://issues.redhat.com/browse/JBEAP-26266" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0714.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.15 Security update", "tracking": { "current_release_date": "2024-11-06T04:56:19+00:00", "generator": { "date": "2024-11-06T04:56:19+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:0714", "initial_release_date": "2024-02-06T19:55:38+00:00", "revision_history": [ { "date": "2024-02-06T19:55:38+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-02-06T19:55:38+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T04:56:19+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "EAP 7.4.15", "product": { "name": "EAP 7.4.15", "product_id": "EAP 7.4.15", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.4" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4759", "discovery_date": "2023-09-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2238614" } ], "notes": [ { "category": "description", "text": "Arbitrary File Overwrite in Eclipse JGit \u003c= 6.6.0\n\nIn Eclipse JGit, all versions \u003c= 6.6.0.202305301015-r, a symbolic link present in a specially crafted git repository can be used to write a file to locations outside the working tree when this repository is cloned with JGit to a case-insensitive filesystem, or when a checkout from a clone of such a repository is performed on a case-insensitive filesystem.\n\nThis can happen on checkout (DirCacheCheckout), merge (ResolveMerger\u00a0via its WorkingTreeUpdater), pull (PullCommand\u00a0using merge), and when applying a patch (PatchApplier). This can be exploited for remote code execution (RCE), for instance if the file written outside the working tree is a git filter that gets executed on a subsequent git command.\n\nThe issue occurs only on case-insensitive filesystems, like the default filesystems on Windows and macOS. The user performing the clone or checkout must have the rights to create symbolic links for the problem to occur, and symbolic links must be enabled in the git configuration.\n\nSetting git configuration option core.symlinks = false\u00a0before checking out avoids the problem.\n\nThe issue was fixed in Eclipse JGit version 6.6.1.202309021850-r and 6.7.0.202309050840-r, available via Maven Central https://repo1.maven.org/maven2/org/eclipse/jgit/ \u00a0and repo.eclipse.org https://repo.eclipse.org/content/repositories/jgit-releases/ . A backport is available in 5.13.3 starting from 5.13.3.202401111512-r.\n\n\nThe JGit maintainers would like to thank RyotaK for finding and reporting this issue.\n\n\n\n", "title": "Vulnerability description" }, { "category": "summary", "text": "jgit: arbitrary file overwrite", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "EAP 7.4.15" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4759" }, { "category": "external", "summary": "RHBZ#2238614", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238614" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4759", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4759" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4759", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4759" } ], "release_date": "2023-09-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-02-06T19:55:38+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "EAP 7.4.15" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:0714" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jgit: arbitrary file overwrite" }, { "cve": "CVE-2023-44483", "cwe": { "id": "CWE-532", "name": "Insertion of Sensitive Information into Log File" }, "discovery_date": "2023-10-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2246070" } ], "notes": [ { "category": "description", "text": "All versions of Apache Santuario - XML Security for Java prior to 2.2.6, 2.3.4, and 3.0.3, when using the JSR 105 API, are vulnerable to an issue where a private key may be disclosed in log files when generating an XML Signature and logging with debug level is enabled.\u00a0Users are recommended to upgrade to version 2.2.6, 2.3.4, or 3.0.3, which fixes this issue.\n", "title": "Vulnerability description" }, { "category": "summary", "text": "santuario: Private Key disclosure in debug-log output", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "EAP 7.4.15" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-44483" }, { "category": "external", "summary": "RHBZ#2246070", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246070" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-44483", "url": "https://www.cve.org/CVERecord?id=CVE-2023-44483" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-44483", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44483" }, { "category": "external", "summary": "http://www.openwall.com/lists/oss-security/2023/10/20/5", "url": "http://www.openwall.com/lists/oss-security/2023/10/20/5" }, { "category": "external", "summary": "https://lists.apache.org/thread/vmqbp9mfxtrf0kmbnnmbn3h9j6dr9q55", "url": "https://lists.apache.org/thread/vmqbp9mfxtrf0kmbnnmbn3h9j6dr9q55" } ], "release_date": "2023-10-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-02-06T19:55:38+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "EAP 7.4.15" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:0714" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "EAP 7.4.15" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "santuario: Private Key disclosure in debug-log output" } ] }
rhsa-2024_1192
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Enterprise Application Platform 8.0 for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 8 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 8.0.1 serves as a replacement for Red Hat JBoss Enterprise Application Platform 8.0.0, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 8.0.0 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* jgit: arbitrary file overwrite (CVE-2023-4759)\n\n* sshd-common: apache-mina-sshd: information exposure in SFTP server implementations (CVE-2023-35887)\n\n* parsson: Denial of Service due to large number parsing (CVE-2023-4043)\n\n* apache-sshd: ssh: Prefix truncation attack on Binary Packet Protocol (CVE-2023-48795)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:1192", "url": "https://access.redhat.com/errata/RHSA-2024:1192" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/8.0/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/8.0/" }, { "category": "external", "summary": "2238614", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238614" }, { "category": "external", "summary": "2240036", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240036" }, { "category": "external", "summary": "2254210", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254210" }, { "category": "external", "summary": "2254594", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254594" }, { "category": "external", "summary": "JBEAP-26209", "url": "https://issues.redhat.com/browse/JBEAP-26209" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1192.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.1 security update", "tracking": { "current_release_date": "2024-11-06T05:11:51+00:00", "generator": { "date": "2024-11-06T05:11:51+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:1192", "initial_release_date": "2024-03-06T15:32:30+00:00", "revision_history": [ { "date": "2024-03-06T15:32:30+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-03-06T15:32:30+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:11:51+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss EAP 8.0 for RHEL 8", "product": { "name": "Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el8" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el8eap.src", "product": { "name": "eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el8eap.src", "product_id": "eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-sshd@2.12.0-1.redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el8eap.src", "product": { "name": "eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el8eap.src", "product_id": "eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-eclipse-jgit@6.6.1.202309021850-1.r_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-parsson-0:1.1.5-1.redhat_00001.1.el8eap.src", "product": { "name": "eap8-parsson-0:1.1.5-1.redhat_00001.1.el8eap.src", "product_id": "eap8-parsson-0:1.1.5-1.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-parsson@1.1.5-1.redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el8eap.src", "product": { "name": "eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el8eap.src", "product_id": "eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-lucene-solr@8.11.2-2.redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-log4j-0:2.19.0-2.redhat_00001.1.el8eap.src", "product": { "name": "eap8-log4j-0:2.19.0-2.redhat_00001.1.el8eap.src", "product_id": "eap8-log4j-0:2.19.0-2.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-log4j@2.19.0-2.redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el8eap.src", "product": { "name": "eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el8eap.src", "product_id": "eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly@8.0.1-3.GA_redhat_00002.1.el8eap?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el8eap.noarch", "product_id": "eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-sshd@2.12.0-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el8eap.noarch", "product_id": "eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-eclipse-jgit@6.6.1.202309021850-1.r_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-parsson-0:1.1.5-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-parsson-0:1.1.5-1.redhat_00001.1.el8eap.noarch", "product_id": "eap8-parsson-0:1.1.5-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-parsson@1.1.5-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-lucene-analyzers-common-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-lucene-analyzers-common-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "product_id": "eap8-lucene-analyzers-common-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-lucene-analyzers-common@8.11.2-2.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-lucene-core-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-lucene-core-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "product_id": "eap8-lucene-core-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-lucene-core@8.11.2-2.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-lucene-facet-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-lucene-facet-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "product_id": "eap8-lucene-facet-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-lucene-facet@8.11.2-2.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-lucene-join-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-lucene-join-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "product_id": "eap8-lucene-join-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-lucene-join@8.11.2-2.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-lucene-queries-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-lucene-queries-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "product_id": "eap8-lucene-queries-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-lucene-queries@8.11.2-2.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-lucene-queryparser-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-lucene-queryparser-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "product_id": "eap8-lucene-queryparser-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-lucene-queryparser@8.11.2-2.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "product_id": "eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-lucene-solr@8.11.2-2.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-log4j-0:2.19.0-2.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-log4j-0:2.19.0-2.redhat_00001.1.el8eap.noarch", "product_id": "eap8-log4j-0:2.19.0-2.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-log4j@2.19.0-2.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch", "product": { "name": "eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch", "product_id": "eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly@8.0.1-3.GA_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-wildfly-java-jdk11-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch", "product": { "name": "eap8-wildfly-java-jdk11-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch", "product_id": "eap8-wildfly-java-jdk11-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly-java-jdk11@8.0.1-3.GA_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-wildfly-java-jdk17-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch", "product": { "name": "eap8-wildfly-java-jdk17-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch", "product_id": "eap8-wildfly-java-jdk17-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly-java-jdk17@8.0.1-3.GA_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-wildfly-modules-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch", "product": { "name": "eap8-wildfly-modules-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch", "product_id": "eap8-wildfly-modules-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly-modules@8.0.1-3.GA_redhat_00002.1.el8eap?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el8eap.src" }, "product_reference": "eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el8eap.src" }, "product_reference": "eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-log4j-0:2.19.0-2.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-log4j-0:2.19.0-2.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-log4j-0:2.19.0-2.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-log4j-0:2.19.0-2.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-log4j-0:2.19.0-2.redhat_00001.1.el8eap.src" }, "product_reference": "eap8-log4j-0:2.19.0-2.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-lucene-analyzers-common-0:8.11.2-2.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-lucene-analyzers-common-0:8.11.2-2.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-lucene-analyzers-common-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-lucene-core-0:8.11.2-2.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-lucene-core-0:8.11.2-2.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-lucene-core-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-lucene-facet-0:8.11.2-2.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-lucene-facet-0:8.11.2-2.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-lucene-facet-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-lucene-join-0:8.11.2-2.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-lucene-join-0:8.11.2-2.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-lucene-join-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-lucene-queries-0:8.11.2-2.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-lucene-queries-0:8.11.2-2.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-lucene-queries-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-lucene-queryparser-0:8.11.2-2.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-lucene-queryparser-0:8.11.2-2.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-lucene-queryparser-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el8eap.src" }, "product_reference": "eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-parsson-0:1.1.5-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-parsson-0:1.1.5-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-parsson-0:1.1.5-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-parsson-0:1.1.5-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-parsson-0:1.1.5-1.redhat_00001.1.el8eap.src" }, "product_reference": "eap8-parsson-0:1.1.5-1.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el8eap.src" }, "product_reference": "eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-java-jdk11-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap8-wildfly-java-jdk11-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-java-jdk17-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap8-wildfly-java-jdk17-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-modules-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap8-wildfly-modules-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4043", "cwe": { "id": "CWE-834", "name": "Excessive Iteration" }, "discovery_date": "2023-12-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2254594" } ], "notes": [ { "category": "description", "text": "A flaw was found in Eclipse Parsson library when processing untrusted source content. This issue may cause a Denial of Service (DoS) due to built-in support for parsing numbers with a large scale, and some cases where processing a large number may take much more time than expected.", "title": "Vulnerability description" }, { "category": "summary", "text": "parsson: Denial of Service due to large number parsing", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates this as an important impact since one needs to process untrusted and if there is no sanitization a Denial of Service (DoS) may happen.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-log4j-0:2.19.0-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-log4j-0:2.19.0-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-lucene-analyzers-common-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-core-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-facet-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-join-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-queries-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-queryparser-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-parsson-0:1.1.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-parsson-0:1.1.5-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4043" }, { "category": "external", "summary": "RHBZ#2254594", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254594" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4043", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4043" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4043", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4043" } ], "release_date": "2023-11-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-06T15:32:30+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings.\nFor details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-log4j-0:2.19.0-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-log4j-0:2.19.0-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-lucene-analyzers-common-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-core-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-facet-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-join-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-queries-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-queryparser-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-parsson-0:1.1.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-parsson-0:1.1.5-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1192" }, { "category": "workaround", "details": "Avoid processing untrusted sources content in order to minimize the chance for Denial of Service attack.", "product_ids": [ "8Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-log4j-0:2.19.0-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-log4j-0:2.19.0-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-lucene-analyzers-common-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-core-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-facet-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-join-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-queries-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-queryparser-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-parsson-0:1.1.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-parsson-0:1.1.5-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-log4j-0:2.19.0-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-log4j-0:2.19.0-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-lucene-analyzers-common-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-core-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-facet-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-join-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-queries-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-queryparser-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-parsson-0:1.1.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-parsson-0:1.1.5-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "parsson: Denial of Service due to large number parsing" }, { "cve": "CVE-2023-4759", "discovery_date": "2023-09-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2238614" } ], "notes": [ { "category": "description", "text": "Arbitrary File Overwrite in Eclipse JGit \u003c= 6.6.0\n\nIn Eclipse JGit, all versions \u003c= 6.6.0.202305301015-r, a symbolic link present in a specially crafted git repository can be used to write a file to locations outside the working tree when this repository is cloned with JGit to a case-insensitive filesystem, or when a checkout from a clone of such a repository is performed on a case-insensitive filesystem.\n\nThis can happen on checkout (DirCacheCheckout), merge (ResolveMerger\u00a0via its WorkingTreeUpdater), pull (PullCommand\u00a0using merge), and when applying a patch (PatchApplier). This can be exploited for remote code execution (RCE), for instance if the file written outside the working tree is a git filter that gets executed on a subsequent git command.\n\nThe issue occurs only on case-insensitive filesystems, like the default filesystems on Windows and macOS. The user performing the clone or checkout must have the rights to create symbolic links for the problem to occur, and symbolic links must be enabled in the git configuration.\n\nSetting git configuration option core.symlinks = false\u00a0before checking out avoids the problem.\n\nThe issue was fixed in Eclipse JGit version 6.6.1.202309021850-r and 6.7.0.202309050840-r, available via Maven Central https://repo1.maven.org/maven2/org/eclipse/jgit/ \u00a0and repo.eclipse.org https://repo.eclipse.org/content/repositories/jgit-releases/ . A backport is available in 5.13.3 starting from 5.13.3.202401111512-r.\n\n\nThe JGit maintainers would like to thank RyotaK for finding and reporting this issue.\n\n\n\n", "title": "Vulnerability description" }, { "category": "summary", "text": "jgit: arbitrary file overwrite", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "8Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-log4j-0:2.19.0-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-log4j-0:2.19.0-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-lucene-analyzers-common-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-core-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-facet-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-join-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-queries-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-queryparser-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-parsson-0:1.1.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-parsson-0:1.1.5-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4759" }, { "category": "external", "summary": "RHBZ#2238614", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238614" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4759", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4759" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4759", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4759" } ], "release_date": "2023-09-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-06T15:32:30+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings.\nFor details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-log4j-0:2.19.0-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-log4j-0:2.19.0-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-lucene-analyzers-common-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-core-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-facet-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-join-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-queries-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-queryparser-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-parsson-0:1.1.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-parsson-0:1.1.5-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1192" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jgit: arbitrary file overwrite" }, { "cve": "CVE-2023-35887", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2023-09-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2240036" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache Mina SSHD that could be exploited on certain SFTP servers implemented using the Apache Mina RootedFileSystem. This issue could permit authenticated users to view information outside of their permissions scope.", "title": "Vulnerability description" }, { "category": "summary", "text": "apache-mina-sshd: information exposure in SFTP server implementations", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-log4j-0:2.19.0-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-log4j-0:2.19.0-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-lucene-analyzers-common-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-core-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-facet-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-join-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-queries-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-queryparser-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-parsson-0:1.1.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-parsson-0:1.1.5-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-35887" }, { "category": "external", "summary": "RHBZ#2240036", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240036" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35887", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35887" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35887", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35887" } ], "release_date": "2023-07-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-06T15:32:30+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings.\nFor details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-log4j-0:2.19.0-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-log4j-0:2.19.0-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-lucene-analyzers-common-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-core-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-facet-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-join-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-queries-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-queryparser-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-parsson-0:1.1.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-parsson-0:1.1.5-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1192" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "8Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-log4j-0:2.19.0-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-log4j-0:2.19.0-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-lucene-analyzers-common-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-core-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-facet-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-join-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-queries-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-queryparser-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-parsson-0:1.1.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-parsson-0:1.1.5-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "apache-mina-sshd: information exposure in SFTP server implementations" }, { "cve": "CVE-2023-48795", "cwe": { "id": "CWE-222", "name": "Truncation of Security-relevant Information" }, "discovery_date": "2023-12-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2254210" } ], "notes": [ { "category": "description", "text": "A flaw was found in the SSH channel integrity. By manipulating sequence numbers during the handshake, an attacker can remove the initial messages on the secure channel without causing a MAC failure. For example, an attacker could disable the ping extension and thus disable the new countermeasure in OpenSSH 9.5 against keystroke timing attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "ssh: Prefix truncation attack on Binary Packet Protocol (BPP)", "title": "Vulnerability summary" }, { "category": "other", "text": "This CVE is classified as moderate because the attack requires an active Man-in-the-Middle (MITM) who can intercept and modify the connection\u0027s traffic at the TCP/IP layer.\n\nAlthough the attack is cryptographically innovative, its security impact is fortunately quite limited. It only allows the deletion of consecutive messages, and deleting most messages at this protocol stage prevents user authentication from proceeding, leading to a stalled connection.\n\nThe most significant identified impact is that it enables a MITM to delete the SSH2_MSG_EXT_INFO message sent before authentication begins. This allows the attacker to disable a subset of keystroke timing obfuscation features. However, there is no other observable impact on session secrecy or session integrity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-log4j-0:2.19.0-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-log4j-0:2.19.0-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-lucene-analyzers-common-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-core-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-facet-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-join-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-queries-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-queryparser-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-parsson-0:1.1.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-parsson-0:1.1.5-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-48795" }, { "category": "external", "summary": "RHBZ#2254210", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254210" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-48795", "url": "https://www.cve.org/CVERecord?id=CVE-2023-48795" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-48795", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-48795" }, { "category": "external", "summary": "https://access.redhat.com/solutions/7071748", "url": "https://access.redhat.com/solutions/7071748" }, { "category": "external", "summary": "https://terrapin-attack.com/", "url": "https://terrapin-attack.com/" } ], "release_date": "2023-12-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-06T15:32:30+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings.\nFor details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-log4j-0:2.19.0-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-log4j-0:2.19.0-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-lucene-analyzers-common-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-core-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-facet-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-join-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-queries-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-queryparser-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-parsson-0:1.1.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-parsson-0:1.1.5-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1192" }, { "category": "workaround", "details": "Update to the last version and check that client and server provide kex pseudo-algorithms indicating usage of the updated version of the protocol which is protected from the attack. If \"kex-strict-c-v00@openssh.com\" is provided by clients and \"kex-strict-s-v00@openssh.com\" is in the server\u0027s reply, no other steps are necessary.\n\nDisabling ciphers if necessary:\n\nIf \"kex-strict-c-v00@openssh.com\" is not provided by clients or \"kex-strict-s-v00@openssh.com\" is absent in the server\u0027s reply, you can disable the following ciphers and HMACs as a workaround on RHEL-8 and RHEL-9:\n\n1. chacha20-poly1305@openssh.com\n2. hmac-sha2-512-etm@openssh.com\n3. hmac-sha2-256-etm@openssh.com\n4. hmac-sha1-etm@openssh.com\n5. hmac-md5-etm@openssh.com\n\nTo do that through crypto-policies, one can apply a subpolicy with the following content:\n```\ncipher@SSH = -CHACHA20-POLY1305\nssh_etm = 0\n```\ne.g., by putting these lines into `/etc/crypto-policies/policies/modules/CVE-2023-48795.pmod`, applying the resulting subpolicy with `update-crypto-policies --set $(update-crypto-policies --show):CVE-2023-48795` and restarting openssh server.\n\nOne can verify that the changes are in effect by ensuring the ciphers listed above are missing from both `/etc/crypto-policies/back-ends/openssh.config` and `/etc/crypto-policies/back-ends/opensshserver.config`.\n\nFor more details on using crypto-policies, please refer to https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/security_hardening/using-the-system-wide-cryptographic-policies_security-hardening\n\nNote that this procedure does limit the interoperability of the host and is only suggested as a temporary mitigation until the issue is fully resolved with an update.\n\nFor RHEL-7: \nWe can recommend to use strict MACs and Ciphers on RHEL7 in both files /etc/ssh/ssh_config and /etc/ssh/sshd_config.\n\nBelow strict set of Ciphers and MACs can be used as mitigation for RHEL 7.\n\n```\nCiphers aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com\nMACs umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512\n```\n\n- For Openshift Container Platform 4:\nPlease refer the KCS[1] document for verifying the fix in RHCOS.\n\n[1] https://access.redhat.com/solutions/7071748", "product_ids": [ "8Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-log4j-0:2.19.0-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-log4j-0:2.19.0-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-lucene-analyzers-common-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-core-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-facet-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-join-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-queries-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-queryparser-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-parsson-0:1.1.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-parsson-0:1.1.5-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-log4j-0:2.19.0-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-log4j-0:2.19.0-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-lucene-analyzers-common-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-core-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-facet-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-join-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-queries-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-queryparser-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-parsson-0:1.1.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-parsson-0:1.1.5-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.1-3.GA_redhat_00002.1.el8eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ssh: Prefix truncation attack on Binary Packet Protocol (BPP)" } ] }
rhsa-2024_1193
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Enterprise Application Platform 8.0 for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 8 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 8.0.1 serves as a replacement for Red Hat JBoss Enterprise Application Platform 8.0.0, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 8.0.0 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* jgit: arbitrary file overwrite (CVE-2023-4759)\n\n* sshd-common: apache-mina-sshd: information exposure in SFTP server implementations (CVE-2023-35887)\n\n* parsson: Denial of Service due to large number parsing (CVE-2023-4043)\n\n* apache-sshd: ssh: Prefix truncation attack on Binary Packet Protocol (CVE-2023-48795)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:1193", "url": "https://access.redhat.com/errata/RHSA-2024:1193" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/8.0/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/8.0/" }, { "category": "external", "summary": "2238614", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238614" }, { "category": "external", "summary": "2240036", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240036" }, { "category": "external", "summary": "2254210", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254210" }, { "category": "external", "summary": "2254594", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254594" }, { "category": "external", "summary": "JBEAP-26210", "url": "https://issues.redhat.com/browse/JBEAP-26210" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1193.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.1 security update", "tracking": { "current_release_date": "2024-11-06T05:12:22+00:00", "generator": { "date": "2024-11-06T05:12:22+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:1193", "initial_release_date": "2024-03-06T15:32:21+00:00", "revision_history": [ { "date": "2024-03-06T15:32:21+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-03-06T15:32:21+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:12:22+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss EAP 8.0 for RHEL 9", "product": { "name": "Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el9" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el9eap.src", "product": { "name": "eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el9eap.src", "product_id": "eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-eclipse-jgit@6.6.1.202309021850-1.r_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el9eap.src", "product": { "name": "eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el9eap.src", "product_id": "eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-sshd@2.12.0-1.redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-parsson-0:1.1.5-1.redhat_00001.1.el9eap.src", "product": { "name": "eap8-parsson-0:1.1.5-1.redhat_00001.1.el9eap.src", "product_id": "eap8-parsson-0:1.1.5-1.redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-parsson@1.1.5-1.redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el9eap.src", "product": { "name": "eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el9eap.src", "product_id": "eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-lucene-solr@8.11.2-2.redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-log4j-0:2.19.0-2.redhat_00001.1.el9eap.src", "product": { "name": "eap8-log4j-0:2.19.0-2.redhat_00001.1.el9eap.src", "product_id": "eap8-log4j-0:2.19.0-2.redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-log4j@2.19.0-2.redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el9eap.src", "product": { "name": "eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el9eap.src", "product_id": "eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly@8.0.1-3.GA_redhat_00002.1.el9eap?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el9eap.noarch", "product_id": "eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-eclipse-jgit@6.6.1.202309021850-1.r_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el9eap.noarch", "product_id": "eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-sshd@2.12.0-1.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-parsson-0:1.1.5-1.redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-parsson-0:1.1.5-1.redhat_00001.1.el9eap.noarch", "product_id": "eap8-parsson-0:1.1.5-1.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-parsson@1.1.5-1.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-lucene-analyzers-common-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-lucene-analyzers-common-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "product_id": "eap8-lucene-analyzers-common-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-lucene-analyzers-common@8.11.2-2.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-lucene-core-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-lucene-core-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "product_id": "eap8-lucene-core-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-lucene-core@8.11.2-2.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-lucene-facet-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-lucene-facet-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "product_id": "eap8-lucene-facet-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-lucene-facet@8.11.2-2.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-lucene-join-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-lucene-join-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "product_id": "eap8-lucene-join-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-lucene-join@8.11.2-2.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-lucene-queries-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-lucene-queries-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "product_id": "eap8-lucene-queries-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-lucene-queries@8.11.2-2.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-lucene-queryparser-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-lucene-queryparser-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "product_id": "eap8-lucene-queryparser-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-lucene-queryparser@8.11.2-2.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "product_id": "eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-lucene-solr@8.11.2-2.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-log4j-0:2.19.0-2.redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-log4j-0:2.19.0-2.redhat_00001.1.el9eap.noarch", "product_id": "eap8-log4j-0:2.19.0-2.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-log4j@2.19.0-2.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch", "product": { "name": "eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch", "product_id": "eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly@8.0.1-3.GA_redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-wildfly-java-jdk11-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch", "product": { "name": "eap8-wildfly-java-jdk11-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch", "product_id": "eap8-wildfly-java-jdk11-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly-java-jdk11@8.0.1-3.GA_redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-wildfly-java-jdk17-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch", "product": { "name": "eap8-wildfly-java-jdk17-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch", "product_id": "eap8-wildfly-java-jdk17-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly-java-jdk17@8.0.1-3.GA_redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-wildfly-modules-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch", "product": { "name": "eap8-wildfly-modules-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch", "product_id": "eap8-wildfly-modules-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly-modules@8.0.1-3.GA_redhat_00002.1.el9eap?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el9eap.src" }, "product_reference": "eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el9eap.src" }, "product_reference": "eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-log4j-0:2.19.0-2.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-log4j-0:2.19.0-2.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-log4j-0:2.19.0-2.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-log4j-0:2.19.0-2.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-log4j-0:2.19.0-2.redhat_00001.1.el9eap.src" }, "product_reference": "eap8-log4j-0:2.19.0-2.redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-lucene-analyzers-common-0:8.11.2-2.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-lucene-analyzers-common-0:8.11.2-2.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-lucene-analyzers-common-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-lucene-core-0:8.11.2-2.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-lucene-core-0:8.11.2-2.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-lucene-core-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-lucene-facet-0:8.11.2-2.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-lucene-facet-0:8.11.2-2.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-lucene-facet-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-lucene-join-0:8.11.2-2.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-lucene-join-0:8.11.2-2.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-lucene-join-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-lucene-queries-0:8.11.2-2.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-lucene-queries-0:8.11.2-2.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-lucene-queries-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-lucene-queryparser-0:8.11.2-2.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-lucene-queryparser-0:8.11.2-2.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-lucene-queryparser-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el9eap.src" }, "product_reference": "eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-parsson-0:1.1.5-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-1.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-parsson-0:1.1.5-1.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-parsson-0:1.1.5-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-1.redhat_00001.1.el9eap.src" }, "product_reference": "eap8-parsson-0:1.1.5-1.redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch" }, "product_reference": "eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el9eap.src" }, "product_reference": "eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-java-jdk11-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch" }, "product_reference": "eap8-wildfly-java-jdk11-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-java-jdk17-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch" }, "product_reference": "eap8-wildfly-java-jdk17-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-modules-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch" }, "product_reference": "eap8-wildfly-modules-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4043", "cwe": { "id": "CWE-834", "name": "Excessive Iteration" }, "discovery_date": "2023-12-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2254594" } ], "notes": [ { "category": "description", "text": "A flaw was found in Eclipse Parsson library when processing untrusted source content. This issue may cause a Denial of Service (DoS) due to built-in support for parsing numbers with a large scale, and some cases where processing a large number may take much more time than expected.", "title": "Vulnerability description" }, { "category": "summary", "text": "parsson: Denial of Service due to large number parsing", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates this as an important impact since one needs to process untrusted and if there is no sanitization a Denial of Service (DoS) may happen.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-log4j-0:2.19.0-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-log4j-0:2.19.0-2.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-lucene-analyzers-common-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-core-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-facet-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-join-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-queries-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-queryparser-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4043" }, { "category": "external", "summary": "RHBZ#2254594", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254594" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4043", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4043" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4043", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4043" } ], "release_date": "2023-11-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-06T15:32:21+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-log4j-0:2.19.0-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-log4j-0:2.19.0-2.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-lucene-analyzers-common-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-core-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-facet-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-join-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-queries-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-queryparser-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1193" }, { "category": "workaround", "details": "Avoid processing untrusted sources content in order to minimize the chance for Denial of Service attack.", "product_ids": [ "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-log4j-0:2.19.0-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-log4j-0:2.19.0-2.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-lucene-analyzers-common-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-core-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-facet-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-join-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-queries-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-queryparser-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-log4j-0:2.19.0-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-log4j-0:2.19.0-2.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-lucene-analyzers-common-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-core-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-facet-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-join-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-queries-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-queryparser-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "parsson: Denial of Service due to large number parsing" }, { "cve": "CVE-2023-4759", "discovery_date": "2023-09-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2238614" } ], "notes": [ { "category": "description", "text": "Arbitrary File Overwrite in Eclipse JGit \u003c= 6.6.0\n\nIn Eclipse JGit, all versions \u003c= 6.6.0.202305301015-r, a symbolic link present in a specially crafted git repository can be used to write a file to locations outside the working tree when this repository is cloned with JGit to a case-insensitive filesystem, or when a checkout from a clone of such a repository is performed on a case-insensitive filesystem.\n\nThis can happen on checkout (DirCacheCheckout), merge (ResolveMerger\u00a0via its WorkingTreeUpdater), pull (PullCommand\u00a0using merge), and when applying a patch (PatchApplier). This can be exploited for remote code execution (RCE), for instance if the file written outside the working tree is a git filter that gets executed on a subsequent git command.\n\nThe issue occurs only on case-insensitive filesystems, like the default filesystems on Windows and macOS. The user performing the clone or checkout must have the rights to create symbolic links for the problem to occur, and symbolic links must be enabled in the git configuration.\n\nSetting git configuration option core.symlinks = false\u00a0before checking out avoids the problem.\n\nThe issue was fixed in Eclipse JGit version 6.6.1.202309021850-r and 6.7.0.202309050840-r, available via Maven Central https://repo1.maven.org/maven2/org/eclipse/jgit/ \u00a0and repo.eclipse.org https://repo.eclipse.org/content/repositories/jgit-releases/ . A backport is available in 5.13.3 starting from 5.13.3.202401111512-r.\n\n\nThe JGit maintainers would like to thank RyotaK for finding and reporting this issue.\n\n\n\n", "title": "Vulnerability description" }, { "category": "summary", "text": "jgit: arbitrary file overwrite", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-log4j-0:2.19.0-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-log4j-0:2.19.0-2.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-lucene-analyzers-common-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-core-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-facet-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-join-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-queries-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-queryparser-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4759" }, { "category": "external", "summary": "RHBZ#2238614", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238614" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4759", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4759" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4759", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4759" } ], "release_date": "2023-09-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-06T15:32:21+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-log4j-0:2.19.0-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-log4j-0:2.19.0-2.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-lucene-analyzers-common-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-core-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-facet-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-join-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-queries-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-queryparser-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1193" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jgit: arbitrary file overwrite" }, { "cve": "CVE-2023-35887", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2023-09-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2240036" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache Mina SSHD that could be exploited on certain SFTP servers implemented using the Apache Mina RootedFileSystem. This issue could permit authenticated users to view information outside of their permissions scope.", "title": "Vulnerability description" }, { "category": "summary", "text": "apache-mina-sshd: information exposure in SFTP server implementations", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-log4j-0:2.19.0-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-log4j-0:2.19.0-2.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-lucene-analyzers-common-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-core-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-facet-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-join-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-queries-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-queryparser-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-35887" }, { "category": "external", "summary": "RHBZ#2240036", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240036" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-35887", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35887" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35887", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35887" } ], "release_date": "2023-07-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-06T15:32:21+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-log4j-0:2.19.0-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-log4j-0:2.19.0-2.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-lucene-analyzers-common-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-core-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-facet-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-join-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-queries-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-queryparser-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1193" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-log4j-0:2.19.0-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-log4j-0:2.19.0-2.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-lucene-analyzers-common-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-core-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-facet-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-join-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-queries-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-queryparser-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "apache-mina-sshd: information exposure in SFTP server implementations" }, { "cve": "CVE-2023-48795", "cwe": { "id": "CWE-222", "name": "Truncation of Security-relevant Information" }, "discovery_date": "2023-12-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2254210" } ], "notes": [ { "category": "description", "text": "A flaw was found in the SSH channel integrity. By manipulating sequence numbers during the handshake, an attacker can remove the initial messages on the secure channel without causing a MAC failure. For example, an attacker could disable the ping extension and thus disable the new countermeasure in OpenSSH 9.5 against keystroke timing attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "ssh: Prefix truncation attack on Binary Packet Protocol (BPP)", "title": "Vulnerability summary" }, { "category": "other", "text": "This CVE is classified as moderate because the attack requires an active Man-in-the-Middle (MITM) who can intercept and modify the connection\u0027s traffic at the TCP/IP layer.\n\nAlthough the attack is cryptographically innovative, its security impact is fortunately quite limited. It only allows the deletion of consecutive messages, and deleting most messages at this protocol stage prevents user authentication from proceeding, leading to a stalled connection.\n\nThe most significant identified impact is that it enables a MITM to delete the SSH2_MSG_EXT_INFO message sent before authentication begins. This allows the attacker to disable a subset of keystroke timing obfuscation features. However, there is no other observable impact on session secrecy or session integrity.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-log4j-0:2.19.0-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-log4j-0:2.19.0-2.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-lucene-analyzers-common-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-core-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-facet-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-join-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-queries-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-queryparser-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-48795" }, { "category": "external", "summary": "RHBZ#2254210", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254210" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-48795", "url": "https://www.cve.org/CVERecord?id=CVE-2023-48795" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-48795", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-48795" }, { "category": "external", "summary": "https://access.redhat.com/solutions/7071748", "url": "https://access.redhat.com/solutions/7071748" }, { "category": "external", "summary": "https://terrapin-attack.com/", "url": "https://terrapin-attack.com/" } ], "release_date": "2023-12-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-06T15:32:21+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-log4j-0:2.19.0-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-log4j-0:2.19.0-2.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-lucene-analyzers-common-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-core-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-facet-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-join-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-queries-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-queryparser-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1193" }, { "category": "workaround", "details": "Update to the last version and check that client and server provide kex pseudo-algorithms indicating usage of the updated version of the protocol which is protected from the attack. If \"kex-strict-c-v00@openssh.com\" is provided by clients and \"kex-strict-s-v00@openssh.com\" is in the server\u0027s reply, no other steps are necessary.\n\nDisabling ciphers if necessary:\n\nIf \"kex-strict-c-v00@openssh.com\" is not provided by clients or \"kex-strict-s-v00@openssh.com\" is absent in the server\u0027s reply, you can disable the following ciphers and HMACs as a workaround on RHEL-8 and RHEL-9:\n\n1. chacha20-poly1305@openssh.com\n2. hmac-sha2-512-etm@openssh.com\n3. hmac-sha2-256-etm@openssh.com\n4. hmac-sha1-etm@openssh.com\n5. hmac-md5-etm@openssh.com\n\nTo do that through crypto-policies, one can apply a subpolicy with the following content:\n```\ncipher@SSH = -CHACHA20-POLY1305\nssh_etm = 0\n```\ne.g., by putting these lines into `/etc/crypto-policies/policies/modules/CVE-2023-48795.pmod`, applying the resulting subpolicy with `update-crypto-policies --set $(update-crypto-policies --show):CVE-2023-48795` and restarting openssh server.\n\nOne can verify that the changes are in effect by ensuring the ciphers listed above are missing from both `/etc/crypto-policies/back-ends/openssh.config` and `/etc/crypto-policies/back-ends/opensshserver.config`.\n\nFor more details on using crypto-policies, please refer to https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/security_hardening/using-the-system-wide-cryptographic-policies_security-hardening\n\nNote that this procedure does limit the interoperability of the host and is only suggested as a temporary mitigation until the issue is fully resolved with an update.\n\nFor RHEL-7: \nWe can recommend to use strict MACs and Ciphers on RHEL7 in both files /etc/ssh/ssh_config and /etc/ssh/sshd_config.\n\nBelow strict set of Ciphers and MACs can be used as mitigation for RHEL 7.\n\n```\nCiphers aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com\nMACs umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512\n```\n\n- For Openshift Container Platform 4:\nPlease refer the KCS[1] document for verifying the fix in RHCOS.\n\n[1] https://access.redhat.com/solutions/7071748", "product_ids": [ "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-log4j-0:2.19.0-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-log4j-0:2.19.0-2.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-lucene-analyzers-common-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-core-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-facet-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-join-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-queries-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-queryparser-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.0-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eclipse-jgit-0:6.6.1.202309021850-1.r_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-log4j-0:2.19.0-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-log4j-0:2.19.0-2.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-lucene-analyzers-common-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-core-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-facet-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-join-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-queries-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-queryparser-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-lucene-solr-0:8.11.2-2.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.1-3.GA_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.1-3.GA_redhat_00002.1.el9eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ssh: Prefix truncation attack on Binary Packet Protocol (BPP)" } ] }
rhsa-2024_0711
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Enterprise Application Platform 7.4 for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. \n\nThis release of Red Hat JBoss Enterprise Application Platform 7.4.15 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.14, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.15 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* jgit: arbitrary file overwrite (CVE-2023-4759)\n\n* santuario: Private Key disclosure in debug-log output (CVE-2023-44483)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:0711", "url": "https://access.redhat.com/errata/RHSA-2024:0711" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/" }, { "category": "external", "summary": "2238614", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238614" }, { "category": "external", "summary": "2246070", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246070" }, { "category": "external", "summary": "JBEAP-25375", "url": "https://issues.redhat.com/browse/JBEAP-25375" }, { "category": "external", "summary": "JBEAP-25616", "url": "https://issues.redhat.com/browse/JBEAP-25616" }, { "category": "external", "summary": "JBEAP-25785", "url": "https://issues.redhat.com/browse/JBEAP-25785" }, { "category": "external", "summary": "JBEAP-25944", "url": "https://issues.redhat.com/browse/JBEAP-25944" }, { "category": "external", "summary": "JBEAP-26013", "url": "https://issues.redhat.com/browse/JBEAP-26013" }, { "category": "external", "summary": "JBEAP-26021", "url": "https://issues.redhat.com/browse/JBEAP-26021" }, { "category": "external", "summary": "JBEAP-26025", "url": "https://issues.redhat.com/browse/JBEAP-26025" }, { "category": "external", "summary": "JBEAP-26049", "url": "https://issues.redhat.com/browse/JBEAP-26049" }, { "category": "external", "summary": "JBEAP-26051", "url": "https://issues.redhat.com/browse/JBEAP-26051" }, { "category": "external", "summary": "JBEAP-26101", "url": "https://issues.redhat.com/browse/JBEAP-26101" }, { "category": "external", "summary": "JBEAP-26115", "url": "https://issues.redhat.com/browse/JBEAP-26115" }, { "category": "external", "summary": "JBEAP-26159", "url": "https://issues.redhat.com/browse/JBEAP-26159" }, { "category": "external", "summary": "JBEAP-26164", "url": "https://issues.redhat.com/browse/JBEAP-26164" }, { "category": "external", "summary": "JBEAP-26169", "url": "https://issues.redhat.com/browse/JBEAP-26169" }, { "category": "external", "summary": "JBEAP-26266", "url": "https://issues.redhat.com/browse/JBEAP-26266" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0711.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.15 Security update", "tracking": { "current_release_date": "2024-11-06T04:56:41+00:00", "generator": { "date": "2024-11-06T04:56:41+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:0711", "initial_release_date": "2024-02-07T08:38:29+00:00", "revision_history": [ { "date": "2024-02-07T08:38:29+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-02-07T08:38:29+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T04:56:41+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss EAP 7.4 for RHEL 8", "product": { "name": "Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el8" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "eap7-log4j2-jboss-logmanager-0:1.1.2-1.Final_redhat_00002.1.el8eap.src", "product": { "name": "eap7-log4j2-jboss-logmanager-0:1.1.2-1.Final_redhat_00002.1.el8eap.src", "product_id": "eap7-log4j2-jboss-logmanager-0:1.1.2-1.Final_redhat_00002.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-log4j2-jboss-logmanager@1.1.2-1.Final_redhat_00002.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jbossws-spi-0:3.4.0-4.Final_redhat_00002.1.el8eap.src", "product": { "name": "eap7-jbossws-spi-0:3.4.0-4.Final_redhat_00002.1.el8eap.src", "product_id": "eap7-jbossws-spi-0:3.4.0-4.Final_redhat_00002.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jbossws-spi@3.4.0-4.Final_redhat_00002.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-naming-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-wildfly-naming-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-wildfly-naming-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-naming-client@1.0.17-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-glassfish-jsf-0:2.3.14-7.SP08_redhat_00001.1.el8eap.src", "product": { "name": "eap7-glassfish-jsf-0:2.3.14-7.SP08_redhat_00001.1.el8eap.src", "product_id": "eap7-glassfish-jsf-0:2.3.14-7.SP08_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-glassfish-jsf@2.3.14-7.SP08_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-resteasy-0:3.15.9-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-resteasy-0:3.15.9-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-resteasy-0:3.15.9-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy@3.15.9-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-insights-java-client-0:1.1.1-1.redhat_00001.1.el8eap.src", "product": { "name": "eap7-insights-java-client-0:1.1.1-1.redhat_00001.1.el8eap.src", "product_id": "eap7-insights-java-client-0:1.1.1-1.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-insights-java-client@1.1.1-1.redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-elytron-0:1.15.21-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-wildfly-elytron-0:1.15.21-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-wildfly-elytron-0:1.15.21-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-elytron@1.15.21-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-xml-security-0:2.2.6-1.redhat_00002.1.el8eap.src", "product": { "name": "eap7-xml-security-0:2.2.6-1.redhat_00002.1.el8eap.src", "product_id": "eap7-xml-security-0:2.2.6-1.redhat_00002.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-xml-security@2.2.6-1.redhat_00002.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-ironjacamar-0:1.5.16-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-ironjacamar-0:1.5.16-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-ironjacamar-0:1.5.16-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.5.16-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-cert-helper-0:1.1.1-1.redhat_00001.1.el8eap.src", "product": { "name": "eap7-jboss-cert-helper-0:1.1.1-1.redhat_00001.1.el8eap.src", "product_id": "eap7-jboss-cert-helper-0:1.1.1-1.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-cert-helper@1.1.1-1.redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-msc-0:1.4.13-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-jboss-msc-0:1.4.13-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-jboss-msc-0:1.4.13-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-msc@1.4.13-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-transaction-client-0:1.1.17-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-wildfly-transaction-client-0:1.1.17-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-wildfly-transaction-client-0:1.1.17-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-transaction-client@1.1.17-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-eclipse-jgit-0:5.13.2-1.SP1_redhat_00001.1.el8eap.src", "product": { "name": "eap7-eclipse-jgit-0:5.13.2-1.SP1_redhat_00001.1.el8eap.src", "product_id": "eap7-eclipse-jgit-0:5.13.2-1.SP1_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-eclipse-jgit@5.13.2-1.SP1_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-0:1.10.0-34.Final_redhat_00033.1.el8eap.src", "product": { "name": "eap7-jboss-server-migration-0:1.10.0-34.Final_redhat_00033.1.el8eap.src", "product_id": "eap7-jboss-server-migration-0:1.10.0-34.Final_redhat_00033.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.10.0-34.Final_redhat_00033.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-protostream-0:4.3.6-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-protostream-0:4.3.6-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-protostream-0:4.3.6-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-protostream@4.3.6-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.4.15-2.GA_redhat_00002.1.el8eap.src", "product": { "name": "eap7-wildfly-0:7.4.15-2.GA_redhat_00002.1.el8eap.src", "product_id": "eap7-wildfly-0:7.4.15-2.GA_redhat_00002.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.4.15-2.GA_redhat_00002.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-hibernate-0:5.3.33-2.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-hibernate-0:5.3.33-2.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-hibernate-0:5.3.33-2.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate@5.3.33-2.Final_redhat_00001.1.el8eap?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "eap7-log4j2-jboss-logmanager-0:1.1.2-1.Final_redhat_00002.1.el8eap.noarch", "product": { "name": "eap7-log4j2-jboss-logmanager-0:1.1.2-1.Final_redhat_00002.1.el8eap.noarch", "product_id": "eap7-log4j2-jboss-logmanager-0:1.1.2-1.Final_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-log4j2-jboss-logmanager@1.1.2-1.Final_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jbossws-spi-0:3.4.0-4.Final_redhat_00002.1.el8eap.noarch", "product": { "name": "eap7-jbossws-spi-0:3.4.0-4.Final_redhat_00002.1.el8eap.noarch", "product_id": "eap7-jbossws-spi-0:3.4.0-4.Final_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jbossws-spi@3.4.0-4.Final_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-naming-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-wildfly-naming-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-wildfly-naming-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-naming-client@1.0.17-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-glassfish-jsf-0:2.3.14-7.SP08_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-glassfish-jsf-0:2.3.14-7.SP08_redhat_00001.1.el8eap.noarch", "product_id": "eap7-glassfish-jsf-0:2.3.14-7.SP08_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-glassfish-jsf@2.3.14-7.SP08_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-resteasy-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-resteasy-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy@3.15.9-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-atom-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-resteasy-atom-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-resteasy-atom-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-atom-provider@3.15.9-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-cdi-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-resteasy-cdi-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-resteasy-cdi-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-cdi@3.15.9-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-client-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-resteasy-client-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-resteasy-client-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-client@3.15.9-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-crypto-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-resteasy-crypto-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-resteasy-crypto-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-crypto@3.15.9-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jackson-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-resteasy-jackson-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-resteasy-jackson-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jackson-provider@3.15.9-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jackson2-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-resteasy-jackson2-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-resteasy-jackson2-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jackson2-provider@3.15.9-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jaxb-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-resteasy-jaxb-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-resteasy-jaxb-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jaxb-provider@3.15.9-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jaxrs-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-resteasy-jaxrs-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-resteasy-jaxrs-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jaxrs@3.15.9-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jettison-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-resteasy-jettison-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-resteasy-jettison-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jettison-provider@3.15.9-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jose-jwt-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-resteasy-jose-jwt-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-resteasy-jose-jwt-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jose-jwt@3.15.9-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jsapi-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-resteasy-jsapi-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-resteasy-jsapi-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jsapi@3.15.9-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-json-binding-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-resteasy-json-binding-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-resteasy-json-binding-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-json-binding-provider@3.15.9-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-json-p-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-resteasy-json-p-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-resteasy-json-p-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-json-p-provider@3.15.9-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-multipart-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-resteasy-multipart-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-resteasy-multipart-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-multipart-provider@3.15.9-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-rxjava2-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-resteasy-rxjava2-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-resteasy-rxjava2-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-rxjava2@3.15.9-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-spring-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-resteasy-spring-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-resteasy-spring-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-spring@3.15.9-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-validator-provider-11-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-resteasy-validator-provider-11-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-resteasy-validator-provider-11-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-validator-provider-11@3.15.9-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-yaml-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-resteasy-yaml-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-resteasy-yaml-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-yaml-provider@3.15.9-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-insights-java-client-0:1.1.1-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-insights-java-client-0:1.1.1-1.redhat_00001.1.el8eap.noarch", "product_id": "eap7-insights-java-client-0:1.1.1-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-insights-java-client@1.1.1-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-elytron-0:1.15.21-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-wildfly-elytron-0:1.15.21-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-wildfly-elytron-0:1.15.21-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-elytron@1.15.21-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-elytron-tool-0:1.15.21-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-wildfly-elytron-tool-0:1.15.21-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-wildfly-elytron-tool-0:1.15.21-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-elytron-tool@1.15.21-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-xml-security-0:2.2.6-1.redhat_00002.1.el8eap.noarch", "product": { "name": "eap7-xml-security-0:2.2.6-1.redhat_00002.1.el8eap.noarch", "product_id": "eap7-xml-security-0:2.2.6-1.redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-xml-security@2.2.6-1.redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.5.16-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-api-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-common-api-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-common-api-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-api@1.5.16-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-impl-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-common-impl-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-common-impl-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-impl@1.5.16-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-spi-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-common-spi-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-common-spi-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-spi@1.5.16-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-core-api-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-core-api-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-core-api-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-api@1.5.16-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-core-impl-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-core-impl-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-core-impl-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-impl@1.5.16-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-deployers-common-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-deployers-common-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-deployers-common-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-deployers-common@1.5.16-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-jdbc-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-jdbc-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-jdbc-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-jdbc@1.5.16-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-validator-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-validator-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-validator-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-validator@1.5.16-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-msc-0:1.4.13-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-jboss-msc-0:1.4.13-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-jboss-msc-0:1.4.13-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-msc@1.4.13-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-transaction-client-0:1.1.17-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-wildfly-transaction-client-0:1.1.17-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-wildfly-transaction-client-0:1.1.17-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-transaction-client@1.1.17-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-eclipse-jgit-0:5.13.2-1.SP1_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-eclipse-jgit-0:5.13.2-1.SP1_redhat_00001.1.el8eap.noarch", "product_id": "eap7-eclipse-jgit-0:5.13.2-1.SP1_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-eclipse-jgit@5.13.2-1.SP1_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-0:1.10.0-34.Final_redhat_00033.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-0:1.10.0-34.Final_redhat_00033.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-0:1.10.0-34.Final_redhat_00033.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.10.0-34.Final_redhat_00033.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-cli-0:1.10.0-34.Final_redhat_00033.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-cli-0:1.10.0-34.Final_redhat_00033.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-cli-0:1.10.0-34.Final_redhat_00033.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-cli@1.10.0-34.Final_redhat_00033.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-core-0:1.10.0-34.Final_redhat_00033.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-core-0:1.10.0-34.Final_redhat_00033.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-core-0:1.10.0-34.Final_redhat_00033.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-core@1.10.0-34.Final_redhat_00033.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-protostream-0:4.3.6-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-protostream-0:4.3.6-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-protostream-0:4.3.6-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-protostream@4.3.6-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.4.15-2.GA_redhat_00002.1.el8eap.noarch", "product": { "name": "eap7-wildfly-0:7.4.15-2.GA_redhat_00002.1.el8eap.noarch", "product_id": "eap7-wildfly-0:7.4.15-2.GA_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.4.15-2.GA_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk11-0:7.4.15-2.GA_redhat_00002.1.el8eap.noarch", "product": { "name": "eap7-wildfly-java-jdk11-0:7.4.15-2.GA_redhat_00002.1.el8eap.noarch", "product_id": "eap7-wildfly-java-jdk11-0:7.4.15-2.GA_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk11@7.4.15-2.GA_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk17-0:7.4.15-2.GA_redhat_00002.1.el8eap.noarch", "product": { "name": "eap7-wildfly-java-jdk17-0:7.4.15-2.GA_redhat_00002.1.el8eap.noarch", "product_id": "eap7-wildfly-java-jdk17-0:7.4.15-2.GA_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk17@7.4.15-2.GA_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk8-0:7.4.15-2.GA_redhat_00002.1.el8eap.noarch", "product": { "name": "eap7-wildfly-java-jdk8-0:7.4.15-2.GA_redhat_00002.1.el8eap.noarch", "product_id": "eap7-wildfly-java-jdk8-0:7.4.15-2.GA_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk8@7.4.15-2.GA_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-javadocs-0:7.4.15-2.GA_redhat_00002.1.el8eap.noarch", "product": { "name": "eap7-wildfly-javadocs-0:7.4.15-2.GA_redhat_00002.1.el8eap.noarch", "product_id": "eap7-wildfly-javadocs-0:7.4.15-2.GA_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.4.15-2.GA_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-modules-0:7.4.15-2.GA_redhat_00002.1.el8eap.noarch", "product": { "name": "eap7-wildfly-modules-0:7.4.15-2.GA_redhat_00002.1.el8eap.noarch", "product_id": "eap7-wildfly-modules-0:7.4.15-2.GA_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-modules@7.4.15-2.GA_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-0:5.3.33-2.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-hibernate-0:5.3.33-2.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-hibernate-0:5.3.33-2.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate@5.3.33-2.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-core-0:5.3.33-2.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-hibernate-core-0:5.3.33-2.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-hibernate-core-0:5.3.33-2.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-core@5.3.33-2.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-entitymanager-0:5.3.33-2.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-hibernate-entitymanager-0:5.3.33-2.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-hibernate-entitymanager-0:5.3.33-2.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-entitymanager@5.3.33-2.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-envers-0:5.3.33-2.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-hibernate-envers-0:5.3.33-2.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-hibernate-envers-0:5.3.33-2.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-envers@5.3.33-2.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-java8-0:5.3.33-2.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-hibernate-java8-0:5.3.33-2.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-hibernate-java8-0:5.3.33-2.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-java8@5.3.33-2.Final_redhat_00001.1.el8eap?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "eap7-jboss-cert-helper-0:1.1.1-1.redhat_00001.1.el8eap.x86_64", "product": { "name": "eap7-jboss-cert-helper-0:1.1.1-1.redhat_00001.1.el8eap.x86_64", "product_id": "eap7-jboss-cert-helper-0:1.1.1-1.redhat_00001.1.el8eap.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-cert-helper@1.1.1-1.redhat_00001.1.el8eap?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "eap7-eclipse-jgit-0:5.13.2-1.SP1_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.2-1.SP1_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-eclipse-jgit-0:5.13.2-1.SP1_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-eclipse-jgit-0:5.13.2-1.SP1_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.2-1.SP1_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-eclipse-jgit-0:5.13.2-1.SP1_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-glassfish-jsf-0:2.3.14-7.SP08_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-7.SP08_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-glassfish-jsf-0:2.3.14-7.SP08_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-glassfish-jsf-0:2.3.14-7.SP08_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-7.SP08_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-glassfish-jsf-0:2.3.14-7.SP08_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-0:5.3.33-2.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.33-2.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-hibernate-0:5.3.33-2.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-0:5.3.33-2.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.33-2.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-hibernate-0:5.3.33-2.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-core-0:5.3.33-2.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.33-2.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-hibernate-core-0:5.3.33-2.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-entitymanager-0:5.3.33-2.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.33-2.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-hibernate-entitymanager-0:5.3.33-2.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-envers-0:5.3.33-2.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.33-2.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-hibernate-envers-0:5.3.33-2.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-java8-0:5.3.33-2.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.33-2.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-hibernate-java8-0:5.3.33-2.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-insights-java-client-0:1.1.1-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.1-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-insights-java-client-0:1.1.1-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-insights-java-client-0:1.1.1-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.1-1.redhat_00001.1.el8eap.src" }, "product_reference": "eap7-insights-java-client-0:1.1.1-1.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-0:1.5.16-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.16-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-ironjacamar-0:1.5.16-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-api-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-common-api-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-impl-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-common-impl-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-spi-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-common-spi-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-core-api-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-core-api-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-core-impl-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-core-impl-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-deployers-common-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-deployers-common-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-jdbc-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-jdbc-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-validator-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-validator-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-cert-helper-0:1.1.1-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.1-1.redhat_00001.1.el8eap.src" }, "product_reference": "eap7-jboss-cert-helper-0:1.1.1-1.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-cert-helper-0:1.1.1-1.redhat_00001.1.el8eap.x86_64 as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.1-1.redhat_00001.1.el8eap.x86_64" }, "product_reference": "eap7-jboss-cert-helper-0:1.1.1-1.redhat_00001.1.el8eap.x86_64", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-msc-0:1.4.13-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-msc-0:1.4.13-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-jboss-msc-0:1.4.13-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-msc-0:1.4.13-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-msc-0:1.4.13-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-jboss-msc-0:1.4.13-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-0:1.10.0-34.Final_redhat_00033.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-34.Final_redhat_00033.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-0:1.10.0-34.Final_redhat_00033.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-0:1.10.0-34.Final_redhat_00033.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-34.Final_redhat_00033.1.el8eap.src" }, "product_reference": "eap7-jboss-server-migration-0:1.10.0-34.Final_redhat_00033.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-cli-0:1.10.0-34.Final_redhat_00033.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-34.Final_redhat_00033.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-cli-0:1.10.0-34.Final_redhat_00033.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-core-0:1.10.0-34.Final_redhat_00033.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-34.Final_redhat_00033.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-core-0:1.10.0-34.Final_redhat_00033.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jbossws-spi-0:3.4.0-4.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-4.Final_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap7-jbossws-spi-0:3.4.0-4.Final_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jbossws-spi-0:3.4.0-4.Final_redhat_00002.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-4.Final_redhat_00002.1.el8eap.src" }, "product_reference": "eap7-jbossws-spi-0:3.4.0-4.Final_redhat_00002.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-log4j2-jboss-logmanager-0:1.1.2-1.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-log4j2-jboss-logmanager-0:1.1.2-1.Final_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap7-log4j2-jboss-logmanager-0:1.1.2-1.Final_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-log4j2-jboss-logmanager-0:1.1.2-1.Final_redhat_00002.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-log4j2-jboss-logmanager-0:1.1.2-1.Final_redhat_00002.1.el8eap.src" }, "product_reference": "eap7-log4j2-jboss-logmanager-0:1.1.2-1.Final_redhat_00002.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-protostream-0:4.3.6-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-protostream-0:4.3.6-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-protostream-0:4.3.6-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-protostream-0:4.3.6-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-protostream-0:4.3.6-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-protostream-0:4.3.6-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-resteasy-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-resteasy-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-0:3.15.9-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-resteasy-0:3.15.9-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-resteasy-0:3.15.9-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-atom-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-resteasy-atom-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-cdi-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-resteasy-cdi-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-client-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-resteasy-client-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-crypto-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-resteasy-crypto-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jackson-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-resteasy-jackson-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jackson2-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-resteasy-jackson2-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jaxb-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-resteasy-jaxb-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jaxrs-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-resteasy-jaxrs-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jettison-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-resteasy-jettison-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jose-jwt-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-resteasy-jose-jwt-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jsapi-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-resteasy-jsapi-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-json-binding-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-resteasy-json-binding-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-json-p-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-resteasy-json-p-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-multipart-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-resteasy-multipart-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-rxjava2-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-resteasy-rxjava2-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-spring-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-resteasy-spring-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-validator-provider-11-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-resteasy-validator-provider-11-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-yaml-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-resteasy-yaml-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.4.15-2.GA_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.15-2.GA_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-0:7.4.15-2.GA_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.4.15-2.GA_redhat_00002.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.15-2.GA_redhat_00002.1.el8eap.src" }, "product_reference": "eap7-wildfly-0:7.4.15-2.GA_redhat_00002.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-elytron-0:1.15.21-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.21-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-elytron-0:1.15.21-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-elytron-0:1.15.21-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.21-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-wildfly-elytron-0:1.15.21-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-elytron-tool-0:1.15.21-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.21-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-elytron-tool-0:1.15.21-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk11-0:7.4.15-2.GA_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.15-2.GA_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk11-0:7.4.15-2.GA_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk17-0:7.4.15-2.GA_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.15-2.GA_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk17-0:7.4.15-2.GA_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk8-0:7.4.15-2.GA_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.15-2.GA_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk8-0:7.4.15-2.GA_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-javadocs-0:7.4.15-2.GA_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.15-2.GA_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-javadocs-0:7.4.15-2.GA_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-modules-0:7.4.15-2.GA_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.15-2.GA_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-modules-0:7.4.15-2.GA_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-naming-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-naming-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-naming-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-naming-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-naming-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-wildfly-naming-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-transaction-client-0:1.1.17-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.17-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-transaction-client-0:1.1.17-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-transaction-client-0:1.1.17-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.17-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-wildfly-transaction-client-0:1.1.17-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-xml-security-0:2.2.6-1.redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-xml-security-0:2.2.6-1.redhat_00002.1.el8eap.noarch" }, "product_reference": "eap7-xml-security-0:2.2.6-1.redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-xml-security-0:2.2.6-1.redhat_00002.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-xml-security-0:2.2.6-1.redhat_00002.1.el8eap.src" }, "product_reference": "eap7-xml-security-0:2.2.6-1.redhat_00002.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4759", "discovery_date": "2023-09-12T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-7.SP08_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-7.SP08_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.33-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.33-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.33-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.33-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.33-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.33-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.16-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.1-1.redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-jboss-msc-0:1.4.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-msc-0:1.4.13-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-34.Final_redhat_00033.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-34.Final_redhat_00033.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-34.Final_redhat_00033.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-34.Final_redhat_00033.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-4.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-4.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-log4j2-jboss-logmanager-0:1.1.2-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-log4j2-jboss-logmanager-0:1.1.2-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-protostream-0:4.3.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-protostream-0:4.3.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-resteasy-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-0:3.15.9-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.15-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.15-2.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.21-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.15-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.15-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.15-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.15-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.15-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-naming-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-naming-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.17-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-xml-security-0:2.2.6-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xml-security-0:2.2.6-1.redhat_00002.1.el8eap.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2238614" } ], "notes": [ { "category": "description", "text": "Arbitrary File Overwrite in Eclipse JGit \u003c= 6.6.0\n\nIn Eclipse JGit, all versions \u003c= 6.6.0.202305301015-r, a symbolic link present in a specially crafted git repository can be used to write a file to locations outside the working tree when this repository is cloned with JGit to a case-insensitive filesystem, or when a checkout from a clone of such a repository is performed on a case-insensitive filesystem.\n\nThis can happen on checkout (DirCacheCheckout), merge (ResolveMerger\u00a0via its WorkingTreeUpdater), pull (PullCommand\u00a0using merge), and when applying a patch (PatchApplier). This can be exploited for remote code execution (RCE), for instance if the file written outside the working tree is a git filter that gets executed on a subsequent git command.\n\nThe issue occurs only on case-insensitive filesystems, like the default filesystems on Windows and macOS. The user performing the clone or checkout must have the rights to create symbolic links for the problem to occur, and symbolic links must be enabled in the git configuration.\n\nSetting git configuration option core.symlinks = false\u00a0before checking out avoids the problem.\n\nThe issue was fixed in Eclipse JGit version 6.6.1.202309021850-r and 6.7.0.202309050840-r, available via Maven Central https://repo1.maven.org/maven2/org/eclipse/jgit/ \u00a0and repo.eclipse.org https://repo.eclipse.org/content/repositories/jgit-releases/ . A backport is available in 5.13.3 starting from 5.13.3.202401111512-r.\n\n\nThe JGit maintainers would like to thank RyotaK for finding and reporting this issue.\n\n\n\n", "title": "Vulnerability description" }, { "category": "summary", "text": "jgit: arbitrary file overwrite", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.2-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.2-1.SP1_redhat_00001.1.el8eap.src" ], "known_not_affected": [ "8Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-7.SP08_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-7.SP08_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.33-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.33-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.33-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.33-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.33-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.33-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.16-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.1-1.redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-jboss-msc-0:1.4.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-msc-0:1.4.13-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-34.Final_redhat_00033.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-34.Final_redhat_00033.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-34.Final_redhat_00033.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-34.Final_redhat_00033.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-4.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-4.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-log4j2-jboss-logmanager-0:1.1.2-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-log4j2-jboss-logmanager-0:1.1.2-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-protostream-0:4.3.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-protostream-0:4.3.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-resteasy-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-0:3.15.9-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.15-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.15-2.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.21-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.15-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.15-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.15-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.15-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.15-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-naming-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-naming-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.17-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-xml-security-0:2.2.6-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xml-security-0:2.2.6-1.redhat_00002.1.el8eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4759" }, { "category": "external", "summary": "RHBZ#2238614", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238614" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4759", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4759" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4759", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4759" } ], "release_date": "2023-09-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-02-07T08:38:29+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.2-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.2-1.SP1_redhat_00001.1.el8eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:0711" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jgit: arbitrary file overwrite" }, { "cve": "CVE-2023-44483", "cwe": { "id": "CWE-532", "name": "Insertion of Sensitive Information into Log File" }, "discovery_date": "2023-10-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2246070" } ], "notes": [ { "category": "description", "text": "All versions of Apache Santuario - XML Security for Java prior to 2.2.6, 2.3.4, and 3.0.3, when using the JSR 105 API, are vulnerable to an issue where a private key may be disclosed in log files when generating an XML Signature and logging with debug level is enabled.\u00a0Users are recommended to upgrade to version 2.2.6, 2.3.4, or 3.0.3, which fixes this issue.\n", "title": "Vulnerability description" }, { "category": "summary", "text": "santuario: Private Key disclosure in debug-log output", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.2-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.2-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-7.SP08_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-7.SP08_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.33-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.33-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.33-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.33-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.33-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.33-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.16-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.1-1.redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-jboss-msc-0:1.4.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-msc-0:1.4.13-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-34.Final_redhat_00033.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-34.Final_redhat_00033.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-34.Final_redhat_00033.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-34.Final_redhat_00033.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-4.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-4.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-log4j2-jboss-logmanager-0:1.1.2-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-log4j2-jboss-logmanager-0:1.1.2-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-protostream-0:4.3.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-protostream-0:4.3.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-resteasy-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-0:3.15.9-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.15-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.15-2.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.21-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.15-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.15-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.15-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.15-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.15-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-naming-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-naming-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.17-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-xml-security-0:2.2.6-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xml-security-0:2.2.6-1.redhat_00002.1.el8eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-44483" }, { "category": "external", "summary": "RHBZ#2246070", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246070" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-44483", "url": "https://www.cve.org/CVERecord?id=CVE-2023-44483" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-44483", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44483" }, { "category": "external", "summary": "http://www.openwall.com/lists/oss-security/2023/10/20/5", "url": "http://www.openwall.com/lists/oss-security/2023/10/20/5" }, { "category": "external", "summary": "https://lists.apache.org/thread/vmqbp9mfxtrf0kmbnnmbn3h9j6dr9q55", "url": "https://lists.apache.org/thread/vmqbp9mfxtrf0kmbnnmbn3h9j6dr9q55" } ], "release_date": "2023-10-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-02-07T08:38:29+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.2-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.2-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-7.SP08_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-7.SP08_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.33-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.33-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.33-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.33-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.33-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.33-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.16-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.1-1.redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-jboss-msc-0:1.4.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-msc-0:1.4.13-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-34.Final_redhat_00033.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-34.Final_redhat_00033.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-34.Final_redhat_00033.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-34.Final_redhat_00033.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-4.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-4.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-log4j2-jboss-logmanager-0:1.1.2-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-log4j2-jboss-logmanager-0:1.1.2-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-protostream-0:4.3.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-protostream-0:4.3.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-resteasy-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-0:3.15.9-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.15-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.15-2.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.21-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.15-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.15-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.15-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.15-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.15-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-naming-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-naming-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.17-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-xml-security-0:2.2.6-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xml-security-0:2.2.6-1.redhat_00002.1.el8eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:0711" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.2-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.2-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-7.SP08_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-7.SP08_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.33-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.33-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.33-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.33-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.33-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.33-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.16-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.1-1.redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-jboss-msc-0:1.4.13-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-msc-0:1.4.13-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-34.Final_redhat_00033.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-34.Final_redhat_00033.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-34.Final_redhat_00033.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-34.Final_redhat_00033.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-4.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-4.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-log4j2-jboss-logmanager-0:1.1.2-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-log4j2-jboss-logmanager-0:1.1.2-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-protostream-0:4.3.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-protostream-0:4.3.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-resteasy-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-0:3.15.9-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.15-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.15-2.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.21-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.15-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.15-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.15-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.15-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.15-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-naming-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-naming-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.17-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-xml-security-0:2.2.6-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xml-security-0:2.2.6-1.redhat_00002.1.el8eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "santuario: Private Key disclosure in debug-log output" } ] }
rhsa-2024_0712
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Enterprise Application Platform 7.4 for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. \n\nThis release of Red Hat JBoss Enterprise Application Platform 7.4.15 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.14, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.15 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* santuario: Private Key disclosure in debug-log output (CVE-2023-44483)\n\n* jgit: arbitrary file overwrite (CVE-2023-4759)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:0712", "url": "https://access.redhat.com/errata/RHSA-2024:0712" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/" }, { "category": "external", "summary": "2238614", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238614" }, { "category": "external", "summary": "2246070", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246070" }, { "category": "external", "summary": "JBEAP-25375", "url": "https://issues.redhat.com/browse/JBEAP-25375" }, { "category": "external", "summary": "JBEAP-25616", "url": "https://issues.redhat.com/browse/JBEAP-25616" }, { "category": "external", "summary": "JBEAP-25785", "url": "https://issues.redhat.com/browse/JBEAP-25785" }, { "category": "external", "summary": "JBEAP-25944", "url": "https://issues.redhat.com/browse/JBEAP-25944" }, { "category": "external", "summary": "JBEAP-26013", "url": "https://issues.redhat.com/browse/JBEAP-26013" }, { "category": "external", "summary": "JBEAP-26021", "url": "https://issues.redhat.com/browse/JBEAP-26021" }, { "category": "external", "summary": "JBEAP-26025", "url": "https://issues.redhat.com/browse/JBEAP-26025" }, { "category": "external", "summary": "JBEAP-26049", "url": "https://issues.redhat.com/browse/JBEAP-26049" }, { "category": "external", "summary": "JBEAP-26051", "url": "https://issues.redhat.com/browse/JBEAP-26051" }, { "category": "external", "summary": "JBEAP-26101", "url": "https://issues.redhat.com/browse/JBEAP-26101" }, { "category": "external", "summary": "JBEAP-26115", "url": "https://issues.redhat.com/browse/JBEAP-26115" }, { "category": "external", "summary": "JBEAP-26159", "url": "https://issues.redhat.com/browse/JBEAP-26159" }, { "category": "external", "summary": "JBEAP-26164", "url": "https://issues.redhat.com/browse/JBEAP-26164" }, { "category": "external", "summary": "JBEAP-26169", "url": "https://issues.redhat.com/browse/JBEAP-26169" }, { "category": "external", "summary": "JBEAP-26266", "url": "https://issues.redhat.com/browse/JBEAP-26266" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0712.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.15 security update", "tracking": { "current_release_date": "2024-11-06T04:56:30+00:00", "generator": { "date": "2024-11-06T04:56:30+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:0712", "initial_release_date": "2024-02-07T08:37:47+00:00", "revision_history": [ { "date": "2024-02-07T08:37:47+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-02-07T08:37:47+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T04:56:30+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss EAP 7.4 for RHEL 9", "product": { "name": "Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el9" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "eap7-jbossws-spi-0:3.4.0-4.Final_redhat_00002.1.el9eap.src", "product": { "name": "eap7-jbossws-spi-0:3.4.0-4.Final_redhat_00002.1.el9eap.src", "product_id": "eap7-jbossws-spi-0:3.4.0-4.Final_redhat_00002.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jbossws-spi@3.4.0-4.Final_redhat_00002.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-naming-client-0:1.0.17-1.Final_redhat_00001.1.el9eap.src", "product": { "name": "eap7-wildfly-naming-client-0:1.0.17-1.Final_redhat_00001.1.el9eap.src", "product_id": "eap7-wildfly-naming-client-0:1.0.17-1.Final_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-naming-client@1.0.17-1.Final_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-glassfish-jsf-0:2.3.14-7.SP08_redhat_00001.1.el9eap.src", "product": { "name": "eap7-glassfish-jsf-0:2.3.14-7.SP08_redhat_00001.1.el9eap.src", "product_id": "eap7-glassfish-jsf-0:2.3.14-7.SP08_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-glassfish-jsf@2.3.14-7.SP08_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-log4j2-jboss-logmanager-0:1.1.2-1.Final_redhat_00002.1.el9eap.src", "product": { "name": "eap7-log4j2-jboss-logmanager-0:1.1.2-1.Final_redhat_00002.1.el9eap.src", "product_id": "eap7-log4j2-jboss-logmanager-0:1.1.2-1.Final_redhat_00002.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-log4j2-jboss-logmanager@1.1.2-1.Final_redhat_00002.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-resteasy-0:3.15.9-1.Final_redhat_00001.1.el9eap.src", "product": { "name": "eap7-resteasy-0:3.15.9-1.Final_redhat_00001.1.el9eap.src", "product_id": "eap7-resteasy-0:3.15.9-1.Final_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy@3.15.9-1.Final_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-cert-helper-0:1.1.1-1.redhat_00001.1.el9eap.src", "product": { "name": "eap7-jboss-cert-helper-0:1.1.1-1.redhat_00001.1.el9eap.src", "product_id": "eap7-jboss-cert-helper-0:1.1.1-1.redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-cert-helper@1.1.1-1.redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-elytron-0:1.15.21-1.Final_redhat_00001.1.el9eap.src", "product": { "name": "eap7-wildfly-elytron-0:1.15.21-1.Final_redhat_00001.1.el9eap.src", "product_id": "eap7-wildfly-elytron-0:1.15.21-1.Final_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-elytron@1.15.21-1.Final_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-insights-java-client-0:1.1.1-1.redhat_00001.1.el9eap.src", "product": { "name": "eap7-insights-java-client-0:1.1.1-1.redhat_00001.1.el9eap.src", "product_id": "eap7-insights-java-client-0:1.1.1-1.redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-insights-java-client@1.1.1-1.redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-ironjacamar-0:1.5.16-1.Final_redhat_00001.1.el9eap.src", "product": { "name": "eap7-ironjacamar-0:1.5.16-1.Final_redhat_00001.1.el9eap.src", "product_id": "eap7-ironjacamar-0:1.5.16-1.Final_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.5.16-1.Final_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-xml-security-0:2.2.6-1.redhat_00002.1.el9eap.src", "product": { "name": "eap7-xml-security-0:2.2.6-1.redhat_00002.1.el9eap.src", "product_id": "eap7-xml-security-0:2.2.6-1.redhat_00002.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-xml-security@2.2.6-1.redhat_00002.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-msc-0:1.4.13-1.Final_redhat_00001.1.el9eap.src", "product": { "name": "eap7-jboss-msc-0:1.4.13-1.Final_redhat_00001.1.el9eap.src", "product_id": "eap7-jboss-msc-0:1.4.13-1.Final_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-msc@1.4.13-1.Final_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-transaction-client-0:1.1.17-1.Final_redhat_00001.1.el9eap.src", "product": { "name": "eap7-wildfly-transaction-client-0:1.1.17-1.Final_redhat_00001.1.el9eap.src", "product_id": "eap7-wildfly-transaction-client-0:1.1.17-1.Final_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-transaction-client@1.1.17-1.Final_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-eclipse-jgit-0:5.13.2-1.SP1_redhat_00001.1.el9eap.src", "product": { "name": "eap7-eclipse-jgit-0:5.13.2-1.SP1_redhat_00001.1.el9eap.src", "product_id": "eap7-eclipse-jgit-0:5.13.2-1.SP1_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-eclipse-jgit@5.13.2-1.SP1_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-0:1.10.0-34.Final_redhat_00033.1.el9eap.src", "product": { "name": "eap7-jboss-server-migration-0:1.10.0-34.Final_redhat_00033.1.el9eap.src", "product_id": "eap7-jboss-server-migration-0:1.10.0-34.Final_redhat_00033.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.10.0-34.Final_redhat_00033.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-protostream-0:4.3.6-1.Final_redhat_00001.1.el9eap.src", "product": { "name": "eap7-protostream-0:4.3.6-1.Final_redhat_00001.1.el9eap.src", "product_id": "eap7-protostream-0:4.3.6-1.Final_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-protostream@4.3.6-1.Final_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.4.15-2.GA_redhat_00002.1.el9eap.src", "product": { "name": "eap7-wildfly-0:7.4.15-2.GA_redhat_00002.1.el9eap.src", "product_id": "eap7-wildfly-0:7.4.15-2.GA_redhat_00002.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.4.15-2.GA_redhat_00002.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-hibernate-0:5.3.33-2.Final_redhat_00001.1.el9eap.src", "product": { "name": "eap7-hibernate-0:5.3.33-2.Final_redhat_00001.1.el9eap.src", "product_id": "eap7-hibernate-0:5.3.33-2.Final_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate@5.3.33-2.Final_redhat_00001.1.el9eap?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "eap7-jbossws-spi-0:3.4.0-4.Final_redhat_00002.1.el9eap.noarch", "product": { "name": "eap7-jbossws-spi-0:3.4.0-4.Final_redhat_00002.1.el9eap.noarch", "product_id": "eap7-jbossws-spi-0:3.4.0-4.Final_redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jbossws-spi@3.4.0-4.Final_redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-naming-client-0:1.0.17-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-wildfly-naming-client-0:1.0.17-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-wildfly-naming-client-0:1.0.17-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-naming-client@1.0.17-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-glassfish-jsf-0:2.3.14-7.SP08_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-glassfish-jsf-0:2.3.14-7.SP08_redhat_00001.1.el9eap.noarch", "product_id": "eap7-glassfish-jsf-0:2.3.14-7.SP08_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-glassfish-jsf@2.3.14-7.SP08_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-log4j2-jboss-logmanager-0:1.1.2-1.Final_redhat_00002.1.el9eap.noarch", "product": { "name": "eap7-log4j2-jboss-logmanager-0:1.1.2-1.Final_redhat_00002.1.el9eap.noarch", "product_id": "eap7-log4j2-jboss-logmanager-0:1.1.2-1.Final_redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-log4j2-jboss-logmanager@1.1.2-1.Final_redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-resteasy-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-resteasy-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy@3.15.9-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-atom-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-resteasy-atom-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-resteasy-atom-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-atom-provider@3.15.9-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-cdi-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-resteasy-cdi-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-resteasy-cdi-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-cdi@3.15.9-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-client-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-resteasy-client-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-resteasy-client-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-client@3.15.9-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-crypto-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-resteasy-crypto-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-resteasy-crypto-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-crypto@3.15.9-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jackson-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-resteasy-jackson-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-resteasy-jackson-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jackson-provider@3.15.9-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jackson2-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-resteasy-jackson2-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-resteasy-jackson2-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jackson2-provider@3.15.9-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jaxb-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-resteasy-jaxb-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-resteasy-jaxb-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jaxb-provider@3.15.9-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jaxrs-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-resteasy-jaxrs-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-resteasy-jaxrs-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jaxrs@3.15.9-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jettison-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-resteasy-jettison-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-resteasy-jettison-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jettison-provider@3.15.9-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jose-jwt-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-resteasy-jose-jwt-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-resteasy-jose-jwt-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jose-jwt@3.15.9-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jsapi-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-resteasy-jsapi-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-resteasy-jsapi-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jsapi@3.15.9-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-json-binding-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-resteasy-json-binding-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-resteasy-json-binding-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-json-binding-provider@3.15.9-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-json-p-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-resteasy-json-p-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-resteasy-json-p-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-json-p-provider@3.15.9-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-multipart-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-resteasy-multipart-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-resteasy-multipart-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-multipart-provider@3.15.9-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-rxjava2-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-resteasy-rxjava2-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-resteasy-rxjava2-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-rxjava2@3.15.9-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-spring-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-resteasy-spring-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-resteasy-spring-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-spring@3.15.9-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-validator-provider-11-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-resteasy-validator-provider-11-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-resteasy-validator-provider-11-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-validator-provider-11@3.15.9-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-yaml-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-resteasy-yaml-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-resteasy-yaml-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-yaml-provider@3.15.9-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-elytron-0:1.15.21-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-wildfly-elytron-0:1.15.21-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-wildfly-elytron-0:1.15.21-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-elytron@1.15.21-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-elytron-tool-0:1.15.21-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-wildfly-elytron-tool-0:1.15.21-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-wildfly-elytron-tool-0:1.15.21-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-elytron-tool@1.15.21-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-insights-java-client-0:1.1.1-1.redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-insights-java-client-0:1.1.1-1.redhat_00001.1.el9eap.noarch", "product_id": "eap7-insights-java-client-0:1.1.1-1.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-insights-java-client@1.1.1-1.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-ironjacamar-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-ironjacamar-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.5.16-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-api-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-ironjacamar-common-api-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-ironjacamar-common-api-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-api@1.5.16-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-impl-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-ironjacamar-common-impl-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-ironjacamar-common-impl-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-impl@1.5.16-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-spi-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-ironjacamar-common-spi-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-ironjacamar-common-spi-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-spi@1.5.16-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-core-api-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-ironjacamar-core-api-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-ironjacamar-core-api-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-api@1.5.16-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-core-impl-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-ironjacamar-core-impl-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-ironjacamar-core-impl-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-impl@1.5.16-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-deployers-common-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-ironjacamar-deployers-common-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-ironjacamar-deployers-common-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-deployers-common@1.5.16-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-jdbc-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-ironjacamar-jdbc-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-ironjacamar-jdbc-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-jdbc@1.5.16-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-validator-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-ironjacamar-validator-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-ironjacamar-validator-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-validator@1.5.16-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-xml-security-0:2.2.6-1.redhat_00002.1.el9eap.noarch", "product": { "name": "eap7-xml-security-0:2.2.6-1.redhat_00002.1.el9eap.noarch", "product_id": "eap7-xml-security-0:2.2.6-1.redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-xml-security@2.2.6-1.redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-msc-0:1.4.13-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-jboss-msc-0:1.4.13-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-jboss-msc-0:1.4.13-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-msc@1.4.13-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-transaction-client-0:1.1.17-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-wildfly-transaction-client-0:1.1.17-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-wildfly-transaction-client-0:1.1.17-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-transaction-client@1.1.17-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-eclipse-jgit-0:5.13.2-1.SP1_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-eclipse-jgit-0:5.13.2-1.SP1_redhat_00001.1.el9eap.noarch", "product_id": "eap7-eclipse-jgit-0:5.13.2-1.SP1_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-eclipse-jgit@5.13.2-1.SP1_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-0:1.10.0-34.Final_redhat_00033.1.el9eap.noarch", "product": { "name": "eap7-jboss-server-migration-0:1.10.0-34.Final_redhat_00033.1.el9eap.noarch", "product_id": "eap7-jboss-server-migration-0:1.10.0-34.Final_redhat_00033.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.10.0-34.Final_redhat_00033.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-cli-0:1.10.0-34.Final_redhat_00033.1.el9eap.noarch", "product": { "name": "eap7-jboss-server-migration-cli-0:1.10.0-34.Final_redhat_00033.1.el9eap.noarch", "product_id": "eap7-jboss-server-migration-cli-0:1.10.0-34.Final_redhat_00033.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-cli@1.10.0-34.Final_redhat_00033.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-core-0:1.10.0-34.Final_redhat_00033.1.el9eap.noarch", "product": { "name": "eap7-jboss-server-migration-core-0:1.10.0-34.Final_redhat_00033.1.el9eap.noarch", "product_id": "eap7-jboss-server-migration-core-0:1.10.0-34.Final_redhat_00033.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-core@1.10.0-34.Final_redhat_00033.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-protostream-0:4.3.6-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-protostream-0:4.3.6-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-protostream-0:4.3.6-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-protostream@4.3.6-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.4.15-2.GA_redhat_00002.1.el9eap.noarch", "product": { "name": "eap7-wildfly-0:7.4.15-2.GA_redhat_00002.1.el9eap.noarch", "product_id": "eap7-wildfly-0:7.4.15-2.GA_redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.4.15-2.GA_redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk11-0:7.4.15-2.GA_redhat_00002.1.el9eap.noarch", "product": { "name": "eap7-wildfly-java-jdk11-0:7.4.15-2.GA_redhat_00002.1.el9eap.noarch", "product_id": "eap7-wildfly-java-jdk11-0:7.4.15-2.GA_redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk11@7.4.15-2.GA_redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk17-0:7.4.15-2.GA_redhat_00002.1.el9eap.noarch", "product": { "name": "eap7-wildfly-java-jdk17-0:7.4.15-2.GA_redhat_00002.1.el9eap.noarch", "product_id": "eap7-wildfly-java-jdk17-0:7.4.15-2.GA_redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk17@7.4.15-2.GA_redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk8-0:7.4.15-2.GA_redhat_00002.1.el9eap.noarch", "product": { "name": "eap7-wildfly-java-jdk8-0:7.4.15-2.GA_redhat_00002.1.el9eap.noarch", "product_id": "eap7-wildfly-java-jdk8-0:7.4.15-2.GA_redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk8@7.4.15-2.GA_redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-javadocs-0:7.4.15-2.GA_redhat_00002.1.el9eap.noarch", "product": { "name": "eap7-wildfly-javadocs-0:7.4.15-2.GA_redhat_00002.1.el9eap.noarch", "product_id": "eap7-wildfly-javadocs-0:7.4.15-2.GA_redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.4.15-2.GA_redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-modules-0:7.4.15-2.GA_redhat_00002.1.el9eap.noarch", "product": { "name": "eap7-wildfly-modules-0:7.4.15-2.GA_redhat_00002.1.el9eap.noarch", "product_id": "eap7-wildfly-modules-0:7.4.15-2.GA_redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-modules@7.4.15-2.GA_redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-0:5.3.33-2.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-hibernate-0:5.3.33-2.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-hibernate-0:5.3.33-2.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate@5.3.33-2.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-core-0:5.3.33-2.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-hibernate-core-0:5.3.33-2.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-hibernate-core-0:5.3.33-2.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-core@5.3.33-2.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-envers-0:5.3.33-2.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-hibernate-envers-0:5.3.33-2.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-hibernate-envers-0:5.3.33-2.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-envers@5.3.33-2.Final_redhat_00001.1.el9eap?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "eap7-jboss-cert-helper-0:1.1.1-1.redhat_00001.1.el9eap.x86_64", "product": { "name": "eap7-jboss-cert-helper-0:1.1.1-1.redhat_00001.1.el9eap.x86_64", "product_id": "eap7-jboss-cert-helper-0:1.1.1-1.redhat_00001.1.el9eap.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-cert-helper@1.1.1-1.redhat_00001.1.el9eap?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "eap7-eclipse-jgit-0:5.13.2-1.SP1_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.2-1.SP1_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-eclipse-jgit-0:5.13.2-1.SP1_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-eclipse-jgit-0:5.13.2-1.SP1_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.2-1.SP1_redhat_00001.1.el9eap.src" }, "product_reference": "eap7-eclipse-jgit-0:5.13.2-1.SP1_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-glassfish-jsf-0:2.3.14-7.SP08_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-7.SP08_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-glassfish-jsf-0:2.3.14-7.SP08_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-glassfish-jsf-0:2.3.14-7.SP08_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-7.SP08_redhat_00001.1.el9eap.src" }, "product_reference": "eap7-glassfish-jsf-0:2.3.14-7.SP08_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-0:5.3.33-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.33-2.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-hibernate-0:5.3.33-2.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-0:5.3.33-2.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.33-2.Final_redhat_00001.1.el9eap.src" }, "product_reference": "eap7-hibernate-0:5.3.33-2.Final_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-core-0:5.3.33-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.33-2.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-hibernate-core-0:5.3.33-2.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-envers-0:5.3.33-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.33-2.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-hibernate-envers-0:5.3.33-2.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-insights-java-client-0:1.1.1-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.1-1.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-insights-java-client-0:1.1.1-1.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-insights-java-client-0:1.1.1-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.1-1.redhat_00001.1.el9eap.src" }, "product_reference": "eap7-insights-java-client-0:1.1.1-1.redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-ironjacamar-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-0:1.5.16-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.16-1.Final_redhat_00001.1.el9eap.src" }, "product_reference": "eap7-ironjacamar-0:1.5.16-1.Final_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-api-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-ironjacamar-common-api-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-impl-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-ironjacamar-common-impl-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-spi-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-ironjacamar-common-spi-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-core-api-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-ironjacamar-core-api-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-core-impl-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-ironjacamar-core-impl-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-deployers-common-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-ironjacamar-deployers-common-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-jdbc-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-ironjacamar-jdbc-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-validator-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-ironjacamar-validator-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-cert-helper-0:1.1.1-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.1-1.redhat_00001.1.el9eap.src" }, "product_reference": "eap7-jboss-cert-helper-0:1.1.1-1.redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-cert-helper-0:1.1.1-1.redhat_00001.1.el9eap.x86_64 as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.1-1.redhat_00001.1.el9eap.x86_64" }, "product_reference": "eap7-jboss-cert-helper-0:1.1.1-1.redhat_00001.1.el9eap.x86_64", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-msc-0:1.4.13-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jboss-msc-0:1.4.13-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-jboss-msc-0:1.4.13-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-msc-0:1.4.13-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jboss-msc-0:1.4.13-1.Final_redhat_00001.1.el9eap.src" }, "product_reference": "eap7-jboss-msc-0:1.4.13-1.Final_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-0:1.10.0-34.Final_redhat_00033.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-34.Final_redhat_00033.1.el9eap.noarch" }, "product_reference": "eap7-jboss-server-migration-0:1.10.0-34.Final_redhat_00033.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-0:1.10.0-34.Final_redhat_00033.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-34.Final_redhat_00033.1.el9eap.src" }, "product_reference": "eap7-jboss-server-migration-0:1.10.0-34.Final_redhat_00033.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-cli-0:1.10.0-34.Final_redhat_00033.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-34.Final_redhat_00033.1.el9eap.noarch" }, "product_reference": "eap7-jboss-server-migration-cli-0:1.10.0-34.Final_redhat_00033.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-core-0:1.10.0-34.Final_redhat_00033.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-34.Final_redhat_00033.1.el9eap.noarch" }, "product_reference": "eap7-jboss-server-migration-core-0:1.10.0-34.Final_redhat_00033.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jbossws-spi-0:3.4.0-4.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-4.Final_redhat_00002.1.el9eap.noarch" }, "product_reference": "eap7-jbossws-spi-0:3.4.0-4.Final_redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jbossws-spi-0:3.4.0-4.Final_redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-4.Final_redhat_00002.1.el9eap.src" }, "product_reference": "eap7-jbossws-spi-0:3.4.0-4.Final_redhat_00002.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-log4j2-jboss-logmanager-0:1.1.2-1.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-log4j2-jboss-logmanager-0:1.1.2-1.Final_redhat_00002.1.el9eap.noarch" }, "product_reference": "eap7-log4j2-jboss-logmanager-0:1.1.2-1.Final_redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-log4j2-jboss-logmanager-0:1.1.2-1.Final_redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-log4j2-jboss-logmanager-0:1.1.2-1.Final_redhat_00002.1.el9eap.src" }, "product_reference": "eap7-log4j2-jboss-logmanager-0:1.1.2-1.Final_redhat_00002.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-protostream-0:4.3.6-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-protostream-0:4.3.6-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-protostream-0:4.3.6-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-protostream-0:4.3.6-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-protostream-0:4.3.6-1.Final_redhat_00001.1.el9eap.src" }, "product_reference": "eap7-protostream-0:4.3.6-1.Final_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-resteasy-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-0:3.15.9-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.9-1.Final_redhat_00001.1.el9eap.src" }, "product_reference": "eap7-resteasy-0:3.15.9-1.Final_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-atom-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-resteasy-atom-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-cdi-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-resteasy-cdi-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-client-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-resteasy-client-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-crypto-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-resteasy-crypto-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jackson-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-resteasy-jackson-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jackson2-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-resteasy-jackson2-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jaxb-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-resteasy-jaxb-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jaxrs-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-resteasy-jaxrs-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jettison-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-resteasy-jettison-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jose-jwt-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-resteasy-jose-jwt-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jsapi-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-resteasy-jsapi-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-json-binding-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-resteasy-json-binding-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-json-p-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-resteasy-json-p-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-multipart-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-resteasy-multipart-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-rxjava2-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-resteasy-rxjava2-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-spring-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-resteasy-spring-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-validator-provider-11-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-resteasy-validator-provider-11-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-yaml-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-resteasy-yaml-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.4.15-2.GA_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.15-2.GA_redhat_00002.1.el9eap.noarch" }, "product_reference": "eap7-wildfly-0:7.4.15-2.GA_redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.4.15-2.GA_redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.15-2.GA_redhat_00002.1.el9eap.src" }, "product_reference": "eap7-wildfly-0:7.4.15-2.GA_redhat_00002.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-elytron-0:1.15.21-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.21-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-wildfly-elytron-0:1.15.21-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-elytron-0:1.15.21-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.21-1.Final_redhat_00001.1.el9eap.src" }, "product_reference": "eap7-wildfly-elytron-0:1.15.21-1.Final_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-elytron-tool-0:1.15.21-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.21-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-wildfly-elytron-tool-0:1.15.21-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk11-0:7.4.15-2.GA_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.15-2.GA_redhat_00002.1.el9eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk11-0:7.4.15-2.GA_redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk17-0:7.4.15-2.GA_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.15-2.GA_redhat_00002.1.el9eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk17-0:7.4.15-2.GA_redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk8-0:7.4.15-2.GA_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.15-2.GA_redhat_00002.1.el9eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk8-0:7.4.15-2.GA_redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-javadocs-0:7.4.15-2.GA_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.15-2.GA_redhat_00002.1.el9eap.noarch" }, "product_reference": "eap7-wildfly-javadocs-0:7.4.15-2.GA_redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-modules-0:7.4.15-2.GA_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.15-2.GA_redhat_00002.1.el9eap.noarch" }, "product_reference": "eap7-wildfly-modules-0:7.4.15-2.GA_redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-naming-client-0:1.0.17-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-naming-client-0:1.0.17-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-wildfly-naming-client-0:1.0.17-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-naming-client-0:1.0.17-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-naming-client-0:1.0.17-1.Final_redhat_00001.1.el9eap.src" }, "product_reference": "eap7-wildfly-naming-client-0:1.0.17-1.Final_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-transaction-client-0:1.1.17-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.17-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-wildfly-transaction-client-0:1.1.17-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-transaction-client-0:1.1.17-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.17-1.Final_redhat_00001.1.el9eap.src" }, "product_reference": "eap7-wildfly-transaction-client-0:1.1.17-1.Final_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-xml-security-0:2.2.6-1.redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-xml-security-0:2.2.6-1.redhat_00002.1.el9eap.noarch" }, "product_reference": "eap7-xml-security-0:2.2.6-1.redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-xml-security-0:2.2.6-1.redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-xml-security-0:2.2.6-1.redhat_00002.1.el9eap.src" }, "product_reference": "eap7-xml-security-0:2.2.6-1.redhat_00002.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4759", "discovery_date": "2023-09-12T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-7.SP08_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-7.SP08_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.33-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.33-2.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.33-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.33-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.16-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.1-1.redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-jboss-msc-0:1.4.13-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-msc-0:1.4.13-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-34.Final_redhat_00033.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-34.Final_redhat_00033.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-34.Final_redhat_00033.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-34.Final_redhat_00033.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-4.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-log4j2-jboss-logmanager-0:1.1.2-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-log4j2-jboss-logmanager-0:1.1.2-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-protostream-0:4.3.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-protostream-0:4.3.6-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.9-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.15-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.15-2.GA_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.15-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.15-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.15-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.15-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.15-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-naming-client-0:1.0.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-naming-client-0:1.0.17-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.17-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-xml-security-0:2.2.6-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-xml-security-0:2.2.6-1.redhat_00002.1.el9eap.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2238614" } ], "notes": [ { "category": "description", "text": "Arbitrary File Overwrite in Eclipse JGit \u003c= 6.6.0\n\nIn Eclipse JGit, all versions \u003c= 6.6.0.202305301015-r, a symbolic link present in a specially crafted git repository can be used to write a file to locations outside the working tree when this repository is cloned with JGit to a case-insensitive filesystem, or when a checkout from a clone of such a repository is performed on a case-insensitive filesystem.\n\nThis can happen on checkout (DirCacheCheckout), merge (ResolveMerger\u00a0via its WorkingTreeUpdater), pull (PullCommand\u00a0using merge), and when applying a patch (PatchApplier). This can be exploited for remote code execution (RCE), for instance if the file written outside the working tree is a git filter that gets executed on a subsequent git command.\n\nThe issue occurs only on case-insensitive filesystems, like the default filesystems on Windows and macOS. The user performing the clone or checkout must have the rights to create symbolic links for the problem to occur, and symbolic links must be enabled in the git configuration.\n\nSetting git configuration option core.symlinks = false\u00a0before checking out avoids the problem.\n\nThe issue was fixed in Eclipse JGit version 6.6.1.202309021850-r and 6.7.0.202309050840-r, available via Maven Central https://repo1.maven.org/maven2/org/eclipse/jgit/ \u00a0and repo.eclipse.org https://repo.eclipse.org/content/repositories/jgit-releases/ . A backport is available in 5.13.3 starting from 5.13.3.202401111512-r.\n\n\nThe JGit maintainers would like to thank RyotaK for finding and reporting this issue.\n\n\n\n", "title": "Vulnerability description" }, { "category": "summary", "text": "jgit: arbitrary file overwrite", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "9Base-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.2-1.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.2-1.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.21-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.21-1.Final_redhat_00001.1.el9eap.noarch" ], "known_not_affected": [ "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-7.SP08_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-7.SP08_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.33-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.33-2.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.33-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.33-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.16-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.1-1.redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-jboss-msc-0:1.4.13-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-msc-0:1.4.13-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-34.Final_redhat_00033.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-34.Final_redhat_00033.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-34.Final_redhat_00033.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-34.Final_redhat_00033.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-4.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-log4j2-jboss-logmanager-0:1.1.2-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-log4j2-jboss-logmanager-0:1.1.2-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-protostream-0:4.3.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-protostream-0:4.3.6-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.9-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.15-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.15-2.GA_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.15-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.15-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.15-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.15-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.15-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-naming-client-0:1.0.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-naming-client-0:1.0.17-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.17-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-xml-security-0:2.2.6-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-xml-security-0:2.2.6-1.redhat_00002.1.el9eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4759" }, { "category": "external", "summary": "RHBZ#2238614", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238614" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4759", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4759" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4759", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4759" } ], "release_date": "2023-09-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-02-07T08:37:47+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "9Base-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.2-1.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.2-1.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.21-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.21-1.Final_redhat_00001.1.el9eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:0712" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jgit: arbitrary file overwrite" }, { "cve": "CVE-2023-44483", "cwe": { "id": "CWE-532", "name": "Insertion of Sensitive Information into Log File" }, "discovery_date": "2023-10-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2246070" } ], "notes": [ { "category": "description", "text": "All versions of Apache Santuario - XML Security for Java prior to 2.2.6, 2.3.4, and 3.0.3, when using the JSR 105 API, are vulnerable to an issue where a private key may be disclosed in log files when generating an XML Signature and logging with debug level is enabled.\u00a0Users are recommended to upgrade to version 2.2.6, 2.3.4, or 3.0.3, which fixes this issue.\n", "title": "Vulnerability description" }, { "category": "summary", "text": "santuario: Private Key disclosure in debug-log output", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.2-1.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.2-1.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-7.SP08_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-7.SP08_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.33-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.33-2.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.33-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.33-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.16-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.1-1.redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-jboss-msc-0:1.4.13-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-msc-0:1.4.13-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-34.Final_redhat_00033.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-34.Final_redhat_00033.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-34.Final_redhat_00033.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-34.Final_redhat_00033.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-4.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-log4j2-jboss-logmanager-0:1.1.2-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-log4j2-jboss-logmanager-0:1.1.2-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-protostream-0:4.3.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-protostream-0:4.3.6-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.9-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.15-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.15-2.GA_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.21-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.15-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.15-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.15-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.15-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.15-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-naming-client-0:1.0.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-naming-client-0:1.0.17-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.17-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-xml-security-0:2.2.6-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-xml-security-0:2.2.6-1.redhat_00002.1.el9eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-44483" }, { "category": "external", "summary": "RHBZ#2246070", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246070" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-44483", "url": "https://www.cve.org/CVERecord?id=CVE-2023-44483" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-44483", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44483" }, { "category": "external", "summary": "http://www.openwall.com/lists/oss-security/2023/10/20/5", "url": "http://www.openwall.com/lists/oss-security/2023/10/20/5" }, { "category": "external", "summary": "https://lists.apache.org/thread/vmqbp9mfxtrf0kmbnnmbn3h9j6dr9q55", "url": "https://lists.apache.org/thread/vmqbp9mfxtrf0kmbnnmbn3h9j6dr9q55" } ], "release_date": "2023-10-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-02-07T08:37:47+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "9Base-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.2-1.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.2-1.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-7.SP08_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-7.SP08_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.33-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.33-2.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.33-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.33-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.16-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.1-1.redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-jboss-msc-0:1.4.13-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-msc-0:1.4.13-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-34.Final_redhat_00033.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-34.Final_redhat_00033.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-34.Final_redhat_00033.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-34.Final_redhat_00033.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-4.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-log4j2-jboss-logmanager-0:1.1.2-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-log4j2-jboss-logmanager-0:1.1.2-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-protostream-0:4.3.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-protostream-0:4.3.6-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.9-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.15-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.15-2.GA_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.21-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.15-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.15-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.15-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.15-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.15-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-naming-client-0:1.0.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-naming-client-0:1.0.17-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.17-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-xml-security-0:2.2.6-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-xml-security-0:2.2.6-1.redhat_00002.1.el9eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:0712" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "9Base-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.2-1.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.2-1.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-7.SP08_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-7.SP08_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.33-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-0:5.3.33-2.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.33-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.33-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.16-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.16-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.1-1.redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-jboss-msc-0:1.4.13-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-msc-0:1.4.13-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-34.Final_redhat_00033.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-34.Final_redhat_00033.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-34.Final_redhat_00033.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-34.Final_redhat_00033.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-4.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-log4j2-jboss-logmanager-0:1.1.2-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-log4j2-jboss-logmanager-0:1.1.2-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-protostream-0:4.3.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-protostream-0:4.3.6-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.9-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.9-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.15-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.15-2.GA_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.21-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.15-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.15-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.15-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.15-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.15-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-naming-client-0:1.0.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-naming-client-0:1.0.17-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.17-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.17-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-xml-security-0:2.2.6-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-xml-security-0:2.2.6-1.redhat_00002.1.el9eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "santuario: Private Key disclosure in debug-log output" } ] }
rhsa-2024_0710
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Enterprise Application Platform 7.4 for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.15 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.14, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.15 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* santuario: Private Key disclosure in debug-log output [eap-7.4.z] (CVE-2023-44483)\n\n* jgit: arbitrary file overwrite [eap-7.4.z] (CVE-2023-4759)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:0710", "url": "https://access.redhat.com/errata/RHSA-2024:0710" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/" }, { "category": "external", "summary": "2238614", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238614" }, { "category": "external", "summary": "2246070", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246070" }, { "category": "external", "summary": "JBEAP-25375", "url": "https://issues.redhat.com/browse/JBEAP-25375" }, { "category": "external", "summary": "JBEAP-25616", "url": "https://issues.redhat.com/browse/JBEAP-25616" }, { "category": "external", "summary": "JBEAP-25785", "url": "https://issues.redhat.com/browse/JBEAP-25785" }, { "category": "external", "summary": "JBEAP-25944", "url": "https://issues.redhat.com/browse/JBEAP-25944" }, { "category": "external", "summary": "JBEAP-26013", "url": "https://issues.redhat.com/browse/JBEAP-26013" }, { "category": "external", "summary": "JBEAP-26021", "url": "https://issues.redhat.com/browse/JBEAP-26021" }, { "category": "external", "summary": "JBEAP-26025", "url": "https://issues.redhat.com/browse/JBEAP-26025" }, { "category": "external", "summary": "JBEAP-26049", "url": "https://issues.redhat.com/browse/JBEAP-26049" }, { "category": "external", "summary": "JBEAP-26051", "url": "https://issues.redhat.com/browse/JBEAP-26051" }, { "category": "external", "summary": "JBEAP-26101", "url": "https://issues.redhat.com/browse/JBEAP-26101" }, { "category": "external", "summary": "JBEAP-26115", "url": "https://issues.redhat.com/browse/JBEAP-26115" }, { "category": "external", "summary": "JBEAP-26159", "url": "https://issues.redhat.com/browse/JBEAP-26159" }, { "category": "external", "summary": "JBEAP-26164", "url": "https://issues.redhat.com/browse/JBEAP-26164" }, { "category": "external", "summary": "JBEAP-26169", "url": "https://issues.redhat.com/browse/JBEAP-26169" }, { "category": "external", "summary": "JBEAP-26266", "url": "https://issues.redhat.com/browse/JBEAP-26266" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0710.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.15 Security update", "tracking": { "current_release_date": "2024-11-06T04:56:52+00:00", "generator": { "date": "2024-11-06T04:56:52+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:0710", "initial_release_date": "2024-02-07T08:37:56+00:00", "revision_history": [ { "date": "2024-02-07T08:37:56+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-02-07T08:37:56+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T04:56:52+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product": { "name": "Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el7" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "eap7-log4j2-jboss-logmanager-0:1.1.2-1.Final_redhat_00002.1.el7eap.src", "product": { "name": "eap7-log4j2-jboss-logmanager-0:1.1.2-1.Final_redhat_00002.1.el7eap.src", "product_id": "eap7-log4j2-jboss-logmanager-0:1.1.2-1.Final_redhat_00002.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-log4j2-jboss-logmanager@1.1.2-1.Final_redhat_00002.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-xml-security-0:2.2.6-1.redhat_00002.1.el7eap.src", "product": { "name": "eap7-xml-security-0:2.2.6-1.redhat_00002.1.el7eap.src", "product_id": "eap7-xml-security-0:2.2.6-1.redhat_00002.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-xml-security@2.2.6-1.redhat_00002.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-glassfish-jsf-0:2.3.14-7.SP08_redhat_00001.1.el7eap.src", "product": { "name": "eap7-glassfish-jsf-0:2.3.14-7.SP08_redhat_00001.1.el7eap.src", "product_id": "eap7-glassfish-jsf-0:2.3.14-7.SP08_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-glassfish-jsf@2.3.14-7.SP08_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jbossws-spi-0:3.4.0-4.Final_redhat_00002.1.el7eap.src", "product": { "name": "eap7-jbossws-spi-0:3.4.0-4.Final_redhat_00002.1.el7eap.src", "product_id": "eap7-jbossws-spi-0:3.4.0-4.Final_redhat_00002.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jbossws-spi@3.4.0-4.Final_redhat_00002.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-resteasy-0:3.15.9-1.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-resteasy-0:3.15.9-1.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-resteasy-0:3.15.9-1.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy@3.15.9-1.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-cert-helper-0:1.1.1-1.redhat_00001.1.el7eap.src", "product": { "name": "eap7-jboss-cert-helper-0:1.1.1-1.redhat_00001.1.el7eap.src", "product_id": "eap7-jboss-cert-helper-0:1.1.1-1.redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-cert-helper@1.1.1-1.redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-ironjacamar-0:1.5.16-1.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-ironjacamar-0:1.5.16-1.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-ironjacamar-0:1.5.16-1.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.5.16-1.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-naming-client-0:1.0.17-1.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-wildfly-naming-client-0:1.0.17-1.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-wildfly-naming-client-0:1.0.17-1.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-naming-client@1.0.17-1.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-insights-java-client-0:1.1.1-1.redhat_00001.1.el7eap.src", "product": { "name": "eap7-insights-java-client-0:1.1.1-1.redhat_00001.1.el7eap.src", "product_id": "eap7-insights-java-client-0:1.1.1-1.redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-insights-java-client@1.1.1-1.redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-elytron-0:1.15.21-1.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-wildfly-elytron-0:1.15.21-1.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-wildfly-elytron-0:1.15.21-1.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-elytron@1.15.21-1.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-msc-0:1.4.13-1.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-jboss-msc-0:1.4.13-1.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-jboss-msc-0:1.4.13-1.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-msc@1.4.13-1.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-transaction-client-0:1.1.17-1.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-wildfly-transaction-client-0:1.1.17-1.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-wildfly-transaction-client-0:1.1.17-1.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-transaction-client@1.1.17-1.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-eclipse-jgit-0:5.13.2-1.SP1_redhat_00001.1.el7eap.src", "product": { "name": "eap7-eclipse-jgit-0:5.13.2-1.SP1_redhat_00001.1.el7eap.src", "product_id": "eap7-eclipse-jgit-0:5.13.2-1.SP1_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-eclipse-jgit@5.13.2-1.SP1_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-0:1.10.0-34.Final_redhat_00033.1.el7eap.src", "product": { "name": "eap7-jboss-server-migration-0:1.10.0-34.Final_redhat_00033.1.el7eap.src", "product_id": "eap7-jboss-server-migration-0:1.10.0-34.Final_redhat_00033.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.10.0-34.Final_redhat_00033.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-protostream-0:4.3.6-1.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-protostream-0:4.3.6-1.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-protostream-0:4.3.6-1.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-protostream@4.3.6-1.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.4.15-2.GA_redhat_00002.1.el7eap.src", "product": { "name": "eap7-wildfly-0:7.4.15-2.GA_redhat_00002.1.el7eap.src", "product_id": "eap7-wildfly-0:7.4.15-2.GA_redhat_00002.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.4.15-2.GA_redhat_00002.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-hibernate-0:5.3.33-2.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-hibernate-0:5.3.33-2.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-hibernate-0:5.3.33-2.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate@5.3.33-2.Final_redhat_00001.1.el7eap?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "eap7-log4j2-jboss-logmanager-0:1.1.2-1.Final_redhat_00002.1.el7eap.noarch", "product": { "name": "eap7-log4j2-jboss-logmanager-0:1.1.2-1.Final_redhat_00002.1.el7eap.noarch", "product_id": "eap7-log4j2-jboss-logmanager-0:1.1.2-1.Final_redhat_00002.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-log4j2-jboss-logmanager@1.1.2-1.Final_redhat_00002.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-xml-security-0:2.2.6-1.redhat_00002.1.el7eap.noarch", "product": { "name": "eap7-xml-security-0:2.2.6-1.redhat_00002.1.el7eap.noarch", "product_id": "eap7-xml-security-0:2.2.6-1.redhat_00002.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-xml-security@2.2.6-1.redhat_00002.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-glassfish-jsf-0:2.3.14-7.SP08_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-glassfish-jsf-0:2.3.14-7.SP08_redhat_00001.1.el7eap.noarch", "product_id": "eap7-glassfish-jsf-0:2.3.14-7.SP08_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-glassfish-jsf@2.3.14-7.SP08_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jbossws-spi-0:3.4.0-4.Final_redhat_00002.1.el7eap.noarch", "product": { "name": "eap7-jbossws-spi-0:3.4.0-4.Final_redhat_00002.1.el7eap.noarch", "product_id": "eap7-jbossws-spi-0:3.4.0-4.Final_redhat_00002.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jbossws-spi@3.4.0-4.Final_redhat_00002.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-resteasy-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-resteasy-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy@3.15.9-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-atom-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-resteasy-atom-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-resteasy-atom-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-atom-provider@3.15.9-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-cdi-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-resteasy-cdi-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-resteasy-cdi-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-cdi@3.15.9-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-client-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-resteasy-client-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-resteasy-client-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-client@3.15.9-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-crypto-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-resteasy-crypto-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-resteasy-crypto-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-crypto@3.15.9-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jackson-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-resteasy-jackson-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-resteasy-jackson-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jackson-provider@3.15.9-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jackson2-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-resteasy-jackson2-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-resteasy-jackson2-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jackson2-provider@3.15.9-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jaxb-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-resteasy-jaxb-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-resteasy-jaxb-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jaxb-provider@3.15.9-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jaxrs-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-resteasy-jaxrs-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-resteasy-jaxrs-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jaxrs@3.15.9-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jettison-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-resteasy-jettison-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-resteasy-jettison-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jettison-provider@3.15.9-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jose-jwt-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-resteasy-jose-jwt-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-resteasy-jose-jwt-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jose-jwt@3.15.9-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jsapi-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-resteasy-jsapi-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-resteasy-jsapi-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jsapi@3.15.9-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-json-binding-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-resteasy-json-binding-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-resteasy-json-binding-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-json-binding-provider@3.15.9-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-json-p-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-resteasy-json-p-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-resteasy-json-p-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-json-p-provider@3.15.9-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-multipart-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-resteasy-multipart-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-resteasy-multipart-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-multipart-provider@3.15.9-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-rxjava2-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-resteasy-rxjava2-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-resteasy-rxjava2-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-rxjava2@3.15.9-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-spring-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-resteasy-spring-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-resteasy-spring-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-spring@3.15.9-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-validator-provider-11-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-resteasy-validator-provider-11-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-resteasy-validator-provider-11-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-validator-provider-11@3.15.9-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-yaml-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-resteasy-yaml-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-resteasy-yaml-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-yaml-provider@3.15.9-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-ironjacamar-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-ironjacamar-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.5.16-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-api-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-ironjacamar-common-api-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-ironjacamar-common-api-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-api@1.5.16-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-impl-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-ironjacamar-common-impl-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-ironjacamar-common-impl-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-impl@1.5.16-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-spi-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-ironjacamar-common-spi-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-ironjacamar-common-spi-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-spi@1.5.16-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-core-api-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-ironjacamar-core-api-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-ironjacamar-core-api-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-api@1.5.16-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-core-impl-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-ironjacamar-core-impl-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-ironjacamar-core-impl-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-impl@1.5.16-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-deployers-common-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-ironjacamar-deployers-common-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-ironjacamar-deployers-common-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-deployers-common@1.5.16-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-jdbc-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-ironjacamar-jdbc-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-ironjacamar-jdbc-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-jdbc@1.5.16-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-validator-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-ironjacamar-validator-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-ironjacamar-validator-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-validator@1.5.16-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-naming-client-0:1.0.17-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-wildfly-naming-client-0:1.0.17-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-wildfly-naming-client-0:1.0.17-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-naming-client@1.0.17-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-insights-java-client-0:1.1.1-1.redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-insights-java-client-0:1.1.1-1.redhat_00001.1.el7eap.noarch", "product_id": "eap7-insights-java-client-0:1.1.1-1.redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-insights-java-client@1.1.1-1.redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-elytron-0:1.15.21-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-wildfly-elytron-0:1.15.21-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-wildfly-elytron-0:1.15.21-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-elytron@1.15.21-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-elytron-tool-0:1.15.21-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-wildfly-elytron-tool-0:1.15.21-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-wildfly-elytron-tool-0:1.15.21-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-elytron-tool@1.15.21-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-msc-0:1.4.13-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-jboss-msc-0:1.4.13-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-jboss-msc-0:1.4.13-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-msc@1.4.13-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-transaction-client-0:1.1.17-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-wildfly-transaction-client-0:1.1.17-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-wildfly-transaction-client-0:1.1.17-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-transaction-client@1.1.17-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-eclipse-jgit-0:5.13.2-1.SP1_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-eclipse-jgit-0:5.13.2-1.SP1_redhat_00001.1.el7eap.noarch", "product_id": "eap7-eclipse-jgit-0:5.13.2-1.SP1_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-eclipse-jgit@5.13.2-1.SP1_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-0:1.10.0-34.Final_redhat_00033.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-0:1.10.0-34.Final_redhat_00033.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-0:1.10.0-34.Final_redhat_00033.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.10.0-34.Final_redhat_00033.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-cli-0:1.10.0-34.Final_redhat_00033.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-cli-0:1.10.0-34.Final_redhat_00033.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-cli-0:1.10.0-34.Final_redhat_00033.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-cli@1.10.0-34.Final_redhat_00033.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-core-0:1.10.0-34.Final_redhat_00033.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-core-0:1.10.0-34.Final_redhat_00033.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-core-0:1.10.0-34.Final_redhat_00033.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-core@1.10.0-34.Final_redhat_00033.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-protostream-0:4.3.6-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-protostream-0:4.3.6-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-protostream-0:4.3.6-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-protostream@4.3.6-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.4.15-2.GA_redhat_00002.1.el7eap.noarch", "product": { "name": "eap7-wildfly-0:7.4.15-2.GA_redhat_00002.1.el7eap.noarch", "product_id": "eap7-wildfly-0:7.4.15-2.GA_redhat_00002.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.4.15-2.GA_redhat_00002.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk11-0:7.4.15-2.GA_redhat_00002.1.el7eap.noarch", "product": { "name": "eap7-wildfly-java-jdk11-0:7.4.15-2.GA_redhat_00002.1.el7eap.noarch", "product_id": "eap7-wildfly-java-jdk11-0:7.4.15-2.GA_redhat_00002.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk11@7.4.15-2.GA_redhat_00002.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk8-0:7.4.15-2.GA_redhat_00002.1.el7eap.noarch", "product": { "name": "eap7-wildfly-java-jdk8-0:7.4.15-2.GA_redhat_00002.1.el7eap.noarch", "product_id": "eap7-wildfly-java-jdk8-0:7.4.15-2.GA_redhat_00002.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk8@7.4.15-2.GA_redhat_00002.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-javadocs-0:7.4.15-2.GA_redhat_00002.1.el7eap.noarch", "product": { "name": "eap7-wildfly-javadocs-0:7.4.15-2.GA_redhat_00002.1.el7eap.noarch", "product_id": "eap7-wildfly-javadocs-0:7.4.15-2.GA_redhat_00002.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.4.15-2.GA_redhat_00002.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-modules-0:7.4.15-2.GA_redhat_00002.1.el7eap.noarch", "product": { "name": "eap7-wildfly-modules-0:7.4.15-2.GA_redhat_00002.1.el7eap.noarch", "product_id": "eap7-wildfly-modules-0:7.4.15-2.GA_redhat_00002.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-modules@7.4.15-2.GA_redhat_00002.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-0:5.3.33-2.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-hibernate-0:5.3.33-2.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-hibernate-0:5.3.33-2.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate@5.3.33-2.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-core-0:5.3.33-2.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-hibernate-core-0:5.3.33-2.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-hibernate-core-0:5.3.33-2.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-core@5.3.33-2.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-entitymanager-0:5.3.33-2.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-hibernate-entitymanager-0:5.3.33-2.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-hibernate-entitymanager-0:5.3.33-2.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-entitymanager@5.3.33-2.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-envers-0:5.3.33-2.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-hibernate-envers-0:5.3.33-2.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-hibernate-envers-0:5.3.33-2.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-envers@5.3.33-2.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-java8-0:5.3.33-2.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-hibernate-java8-0:5.3.33-2.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-hibernate-java8-0:5.3.33-2.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-java8@5.3.33-2.Final_redhat_00001.1.el7eap?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "eap7-jboss-cert-helper-0:1.1.1-1.redhat_00001.1.el7eap.x86_64", "product": { "name": "eap7-jboss-cert-helper-0:1.1.1-1.redhat_00001.1.el7eap.x86_64", "product_id": "eap7-jboss-cert-helper-0:1.1.1-1.redhat_00001.1.el7eap.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-cert-helper@1.1.1-1.redhat_00001.1.el7eap?arch=x86_64" } } }, { "category": "product_version", "name": "eap7-jboss-cert-helper-debuginfo-0:1.1.1-1.redhat_00001.1.el7eap.x86_64", "product": { "name": "eap7-jboss-cert-helper-debuginfo-0:1.1.1-1.redhat_00001.1.el7eap.x86_64", "product_id": "eap7-jboss-cert-helper-debuginfo-0:1.1.1-1.redhat_00001.1.el7eap.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-cert-helper-debuginfo@1.1.1-1.redhat_00001.1.el7eap?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "eap7-eclipse-jgit-0:5.13.2-1.SP1_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.2-1.SP1_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-eclipse-jgit-0:5.13.2-1.SP1_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-eclipse-jgit-0:5.13.2-1.SP1_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.2-1.SP1_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-eclipse-jgit-0:5.13.2-1.SP1_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-glassfish-jsf-0:2.3.14-7.SP08_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-7.SP08_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-glassfish-jsf-0:2.3.14-7.SP08_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-glassfish-jsf-0:2.3.14-7.SP08_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-7.SP08_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-glassfish-jsf-0:2.3.14-7.SP08_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-0:5.3.33-2.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.33-2.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-hibernate-0:5.3.33-2.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-0:5.3.33-2.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.33-2.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-hibernate-0:5.3.33-2.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-core-0:5.3.33-2.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.33-2.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-hibernate-core-0:5.3.33-2.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-entitymanager-0:5.3.33-2.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.33-2.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-hibernate-entitymanager-0:5.3.33-2.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-envers-0:5.3.33-2.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.33-2.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-hibernate-envers-0:5.3.33-2.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-java8-0:5.3.33-2.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.33-2.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-hibernate-java8-0:5.3.33-2.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-insights-java-client-0:1.1.1-1.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-insights-java-client-0:1.1.1-1.redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-insights-java-client-0:1.1.1-1.redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-insights-java-client-0:1.1.1-1.redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-insights-java-client-0:1.1.1-1.redhat_00001.1.el7eap.src" }, "product_reference": "eap7-insights-java-client-0:1.1.1-1.redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-ironjacamar-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-0:1.5.16-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.16-1.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-ironjacamar-0:1.5.16-1.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-api-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-ironjacamar-common-api-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-impl-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-ironjacamar-common-impl-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-spi-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-ironjacamar-common-spi-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-core-api-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-ironjacamar-core-api-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-core-impl-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-ironjacamar-core-impl-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-deployers-common-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-ironjacamar-deployers-common-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-jdbc-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-ironjacamar-jdbc-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-validator-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-ironjacamar-validator-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-cert-helper-0:1.1.1-1.redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.1-1.redhat_00001.1.el7eap.src" }, "product_reference": "eap7-jboss-cert-helper-0:1.1.1-1.redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-cert-helper-0:1.1.1-1.redhat_00001.1.el7eap.x86_64 as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.1-1.redhat_00001.1.el7eap.x86_64" }, "product_reference": "eap7-jboss-cert-helper-0:1.1.1-1.redhat_00001.1.el7eap.x86_64", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-cert-helper-debuginfo-0:1.1.1-1.redhat_00001.1.el7eap.x86_64 as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jboss-cert-helper-debuginfo-0:1.1.1-1.redhat_00001.1.el7eap.x86_64" }, "product_reference": "eap7-jboss-cert-helper-debuginfo-0:1.1.1-1.redhat_00001.1.el7eap.x86_64", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-msc-0:1.4.13-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jboss-msc-0:1.4.13-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-jboss-msc-0:1.4.13-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-msc-0:1.4.13-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jboss-msc-0:1.4.13-1.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-jboss-msc-0:1.4.13-1.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-0:1.10.0-34.Final_redhat_00033.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-34.Final_redhat_00033.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-0:1.10.0-34.Final_redhat_00033.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-0:1.10.0-34.Final_redhat_00033.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-34.Final_redhat_00033.1.el7eap.src" }, "product_reference": "eap7-jboss-server-migration-0:1.10.0-34.Final_redhat_00033.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-cli-0:1.10.0-34.Final_redhat_00033.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-34.Final_redhat_00033.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-cli-0:1.10.0-34.Final_redhat_00033.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-core-0:1.10.0-34.Final_redhat_00033.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-34.Final_redhat_00033.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-core-0:1.10.0-34.Final_redhat_00033.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jbossws-spi-0:3.4.0-4.Final_redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-4.Final_redhat_00002.1.el7eap.noarch" }, "product_reference": "eap7-jbossws-spi-0:3.4.0-4.Final_redhat_00002.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jbossws-spi-0:3.4.0-4.Final_redhat_00002.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-4.Final_redhat_00002.1.el7eap.src" }, "product_reference": "eap7-jbossws-spi-0:3.4.0-4.Final_redhat_00002.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-log4j2-jboss-logmanager-0:1.1.2-1.Final_redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-log4j2-jboss-logmanager-0:1.1.2-1.Final_redhat_00002.1.el7eap.noarch" }, "product_reference": "eap7-log4j2-jboss-logmanager-0:1.1.2-1.Final_redhat_00002.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-log4j2-jboss-logmanager-0:1.1.2-1.Final_redhat_00002.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-log4j2-jboss-logmanager-0:1.1.2-1.Final_redhat_00002.1.el7eap.src" }, "product_reference": "eap7-log4j2-jboss-logmanager-0:1.1.2-1.Final_redhat_00002.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-protostream-0:4.3.6-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-protostream-0:4.3.6-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-protostream-0:4.3.6-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-protostream-0:4.3.6-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-protostream-0:4.3.6-1.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-protostream-0:4.3.6-1.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-resteasy-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-0:3.15.9-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.9-1.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-resteasy-0:3.15.9-1.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-atom-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-resteasy-atom-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-cdi-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-resteasy-cdi-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-client-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-resteasy-client-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-resteasy-client-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-crypto-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-resteasy-crypto-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jackson-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-resteasy-jackson-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jackson2-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-resteasy-jackson2-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jaxb-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-resteasy-jaxb-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jaxrs-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-resteasy-jaxrs-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jettison-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-resteasy-jettison-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jose-jwt-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-resteasy-jose-jwt-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jsapi-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-resteasy-jsapi-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-json-binding-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-resteasy-json-binding-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-json-p-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-resteasy-json-p-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-multipart-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-resteasy-multipart-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-rxjava2-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-resteasy-rxjava2-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-spring-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-resteasy-spring-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-resteasy-spring-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-validator-provider-11-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-resteasy-validator-provider-11-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-yaml-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-resteasy-yaml-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.4.15-2.GA_redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.15-2.GA_redhat_00002.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-0:7.4.15-2.GA_redhat_00002.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.4.15-2.GA_redhat_00002.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.15-2.GA_redhat_00002.1.el7eap.src" }, "product_reference": "eap7-wildfly-0:7.4.15-2.GA_redhat_00002.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-elytron-0:1.15.21-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.21-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-elytron-0:1.15.21-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-elytron-0:1.15.21-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.21-1.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-wildfly-elytron-0:1.15.21-1.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-elytron-tool-0:1.15.21-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.21-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-elytron-tool-0:1.15.21-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk11-0:7.4.15-2.GA_redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.15-2.GA_redhat_00002.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk11-0:7.4.15-2.GA_redhat_00002.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk8-0:7.4.15-2.GA_redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.15-2.GA_redhat_00002.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk8-0:7.4.15-2.GA_redhat_00002.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-javadocs-0:7.4.15-2.GA_redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.15-2.GA_redhat_00002.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-javadocs-0:7.4.15-2.GA_redhat_00002.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-modules-0:7.4.15-2.GA_redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.15-2.GA_redhat_00002.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-modules-0:7.4.15-2.GA_redhat_00002.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-naming-client-0:1.0.17-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-naming-client-0:1.0.17-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-naming-client-0:1.0.17-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-naming-client-0:1.0.17-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-naming-client-0:1.0.17-1.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-wildfly-naming-client-0:1.0.17-1.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-transaction-client-0:1.1.17-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.17-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-transaction-client-0:1.1.17-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-transaction-client-0:1.1.17-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.17-1.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-wildfly-transaction-client-0:1.1.17-1.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-xml-security-0:2.2.6-1.redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-xml-security-0:2.2.6-1.redhat_00002.1.el7eap.noarch" }, "product_reference": "eap7-xml-security-0:2.2.6-1.redhat_00002.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-xml-security-0:2.2.6-1.redhat_00002.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-xml-security-0:2.2.6-1.redhat_00002.1.el7eap.src" }, "product_reference": "eap7-xml-security-0:2.2.6-1.redhat_00002.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4759", "discovery_date": "2023-09-12T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-7.SP08_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-7.SP08_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.33-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.33-2.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.33-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.33-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.33-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.33-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.16-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.1-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.1-1.redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-jboss-cert-helper-debuginfo-0:1.1.1-1.redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-jboss-msc-0:1.4.13-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-msc-0:1.4.13-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-34.Final_redhat_00033.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-34.Final_redhat_00033.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-34.Final_redhat_00033.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-34.Final_redhat_00033.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-4.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-4.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-log4j2-jboss-logmanager-0:1.1.2-1.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-log4j2-jboss-logmanager-0:1.1.2-1.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-protostream-0:4.3.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-protostream-0:4.3.6-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.9-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-client-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-spring-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.15-2.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.15-2.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.21-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.15-2.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.15-2.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.15-2.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.15-2.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-naming-client-0:1.0.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-naming-client-0:1.0.17-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.17-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-xml-security-0:2.2.6-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-xml-security-0:2.2.6-1.redhat_00002.1.el7eap.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2238614" } ], "notes": [ { "category": "description", "text": "Arbitrary File Overwrite in Eclipse JGit \u003c= 6.6.0\n\nIn Eclipse JGit, all versions \u003c= 6.6.0.202305301015-r, a symbolic link present in a specially crafted git repository can be used to write a file to locations outside the working tree when this repository is cloned with JGit to a case-insensitive filesystem, or when a checkout from a clone of such a repository is performed on a case-insensitive filesystem.\n\nThis can happen on checkout (DirCacheCheckout), merge (ResolveMerger\u00a0via its WorkingTreeUpdater), pull (PullCommand\u00a0using merge), and when applying a patch (PatchApplier). This can be exploited for remote code execution (RCE), for instance if the file written outside the working tree is a git filter that gets executed on a subsequent git command.\n\nThe issue occurs only on case-insensitive filesystems, like the default filesystems on Windows and macOS. The user performing the clone or checkout must have the rights to create symbolic links for the problem to occur, and symbolic links must be enabled in the git configuration.\n\nSetting git configuration option core.symlinks = false\u00a0before checking out avoids the problem.\n\nThe issue was fixed in Eclipse JGit version 6.6.1.202309021850-r and 6.7.0.202309050840-r, available via Maven Central https://repo1.maven.org/maven2/org/eclipse/jgit/ \u00a0and repo.eclipse.org https://repo.eclipse.org/content/repositories/jgit-releases/ . A backport is available in 5.13.3 starting from 5.13.3.202401111512-r.\n\n\nThe JGit maintainers would like to thank RyotaK for finding and reporting this issue.\n\n\n\n", "title": "Vulnerability description" }, { "category": "summary", "text": "jgit: arbitrary file overwrite", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.2-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.2-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-insights-java-client-0:1.1.1-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-insights-java-client-0:1.1.1-1.redhat_00001.1.el7eap.src" ], "known_not_affected": [ "7Server-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-7.SP08_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-7.SP08_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.33-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.33-2.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.33-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.33-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.33-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.33-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.16-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.1-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.1-1.redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-jboss-cert-helper-debuginfo-0:1.1.1-1.redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-jboss-msc-0:1.4.13-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-msc-0:1.4.13-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-34.Final_redhat_00033.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-34.Final_redhat_00033.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-34.Final_redhat_00033.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-34.Final_redhat_00033.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-4.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-4.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-log4j2-jboss-logmanager-0:1.1.2-1.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-log4j2-jboss-logmanager-0:1.1.2-1.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-protostream-0:4.3.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-protostream-0:4.3.6-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.9-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-client-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-spring-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.15-2.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.15-2.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.21-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.15-2.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.15-2.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.15-2.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.15-2.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-naming-client-0:1.0.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-naming-client-0:1.0.17-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.17-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-xml-security-0:2.2.6-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-xml-security-0:2.2.6-1.redhat_00002.1.el7eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-4759" }, { "category": "external", "summary": "RHBZ#2238614", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238614" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-4759", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4759" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4759", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4759" } ], "release_date": "2023-09-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-02-07T08:37:56+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.2-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.2-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-insights-java-client-0:1.1.1-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-insights-java-client-0:1.1.1-1.redhat_00001.1.el7eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:0710" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jgit: arbitrary file overwrite" }, { "cve": "CVE-2023-44483", "cwe": { "id": "CWE-532", "name": "Insertion of Sensitive Information into Log File" }, "discovery_date": "2023-10-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2246070" } ], "notes": [ { "category": "description", "text": "All versions of Apache Santuario - XML Security for Java prior to 2.2.6, 2.3.4, and 3.0.3, when using the JSR 105 API, are vulnerable to an issue where a private key may be disclosed in log files when generating an XML Signature and logging with debug level is enabled.\u00a0Users are recommended to upgrade to version 2.2.6, 2.3.4, or 3.0.3, which fixes this issue.\n", "title": "Vulnerability description" }, { "category": "summary", "text": "santuario: Private Key disclosure in debug-log output", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.2-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.2-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-7.SP08_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-7.SP08_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.33-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.33-2.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.33-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.33-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.33-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.33-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-insights-java-client-0:1.1.1-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-insights-java-client-0:1.1.1-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.16-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.1-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.1-1.redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-jboss-cert-helper-debuginfo-0:1.1.1-1.redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-jboss-msc-0:1.4.13-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-msc-0:1.4.13-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-34.Final_redhat_00033.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-34.Final_redhat_00033.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-34.Final_redhat_00033.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-34.Final_redhat_00033.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-4.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-4.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-log4j2-jboss-logmanager-0:1.1.2-1.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-log4j2-jboss-logmanager-0:1.1.2-1.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-protostream-0:4.3.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-protostream-0:4.3.6-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.9-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-client-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-spring-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.15-2.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.15-2.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.21-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.15-2.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.15-2.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.15-2.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.15-2.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-naming-client-0:1.0.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-naming-client-0:1.0.17-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.17-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-xml-security-0:2.2.6-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-xml-security-0:2.2.6-1.redhat_00002.1.el7eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-44483" }, { "category": "external", "summary": "RHBZ#2246070", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246070" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-44483", "url": "https://www.cve.org/CVERecord?id=CVE-2023-44483" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-44483", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44483" }, { "category": "external", "summary": "http://www.openwall.com/lists/oss-security/2023/10/20/5", "url": "http://www.openwall.com/lists/oss-security/2023/10/20/5" }, { "category": "external", "summary": "https://lists.apache.org/thread/vmqbp9mfxtrf0kmbnnmbn3h9j6dr9q55", "url": "https://lists.apache.org/thread/vmqbp9mfxtrf0kmbnnmbn3h9j6dr9q55" } ], "release_date": "2023-10-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-02-07T08:37:56+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.2-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.2-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-7.SP08_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-7.SP08_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.33-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.33-2.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.33-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.33-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.33-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.33-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-insights-java-client-0:1.1.1-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-insights-java-client-0:1.1.1-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.16-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.1-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.1-1.redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-jboss-cert-helper-debuginfo-0:1.1.1-1.redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-jboss-msc-0:1.4.13-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-msc-0:1.4.13-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-34.Final_redhat_00033.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-34.Final_redhat_00033.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-34.Final_redhat_00033.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-34.Final_redhat_00033.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-4.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-4.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-log4j2-jboss-logmanager-0:1.1.2-1.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-log4j2-jboss-logmanager-0:1.1.2-1.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-protostream-0:4.3.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-protostream-0:4.3.6-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.9-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-client-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-spring-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.15-2.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.15-2.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.21-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.15-2.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.15-2.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.15-2.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.15-2.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-naming-client-0:1.0.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-naming-client-0:1.0.17-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.17-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-xml-security-0:2.2.6-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-xml-security-0:2.2.6-1.redhat_00002.1.el7eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:0710" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Server-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.2-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.2-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-7.SP08_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-7.SP08_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.33-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.33-2.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.33-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.33-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.33-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.33-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-insights-java-client-0:1.1.1-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-insights-java-client-0:1.1.1-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.16-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.1-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.1-1.redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-jboss-cert-helper-debuginfo-0:1.1.1-1.redhat_00001.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-jboss-msc-0:1.4.13-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-msc-0:1.4.13-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-34.Final_redhat_00033.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-34.Final_redhat_00033.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-34.Final_redhat_00033.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-34.Final_redhat_00033.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-4.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-4.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-log4j2-jboss-logmanager-0:1.1.2-1.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-log4j2-jboss-logmanager-0:1.1.2-1.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-protostream-0:4.3.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-protostream-0:4.3.6-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.9-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-client-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-spring-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.15-2.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.15-2.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.21-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.15-2.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.15-2.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.15-2.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.15-2.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-naming-client-0:1.0.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-naming-client-0:1.0.17-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.17-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-xml-security-0:2.2.6-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-xml-security-0:2.2.6-1.redhat_00002.1.el7eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "santuario: Private Key disclosure in debug-log output" } ] }
wid-sec-w-2024-1196
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Bamboo ist ein Werkzeug zur kontinuierlichen Integration und Bereitstellung, das automatisierte Builds, Tests und Freigaben in einem einzigen Arbeitsablauf verbindet.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, authentisierter Angreifer kann eine Schwachstelle in Atlassian Bamboo ausnutzen, um beliebigen Programmcode auszuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1196 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1196.json" }, { "category": "self", "summary": "WID-SEC-2024-1196 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1196" }, { "category": "external", "summary": "Atlassian Security Bulletin May 2024 vom 2024-05-21", "url": "https://confluence.atlassian.com/security/security-bulletin-may-21-2024-1387867145.html" }, { "category": "external", "summary": "Atlassian Vulnerability BAM-25774 vom 2024-05-21", "url": "https://jira.atlassian.com/browse/BAM-25774" } ], "source_lang": "en-US", "title": "Atlassian Bamboo: Schwachstelle erm\u00f6glicht Codeausf\u00fchrung", "tracking": { "current_release_date": "2024-05-21T22:00:00.000+00:00", "generator": { "date": "2024-05-22T08:02:32.804+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-1196", "initial_release_date": "2024-05-21T22:00:00.000+00:00", "revision_history": [ { "date": "2024-05-21T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c9.5.2", "product": { "name": "Atlassian Bamboo \u003c9.5.2", "product_id": "T034948", "product_identification_helper": { "cpe": "cpe:/a:atlassian:bamboo:9.5.2" } } }, { "category": "product_version_range", "name": "\u003c9.2.14 LTS", "product": { "name": "Atlassian Bamboo \u003c9.2.14 LTS", "product_id": "T034971", "product_identification_helper": { "cpe": "cpe:/a:atlassian:bamboo:9.2.14_lts" } } }, { "category": "product_version_range", "name": "\u003c9.6.0 LTS", "product": { "name": "Atlassian Bamboo \u003c9.6.0 LTS", "product_id": "T034972", "product_identification_helper": { "cpe": "cpe:/a:atlassian:bamboo:9.6.0_lts" } } } ], "category": "product_name", "name": "Bamboo" } ], "category": "vendor", "name": "Atlassian" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-4759", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in Atlassian Bamboo. Dieser Fehler besteht in der Komponente JGit aufgrund eines Arbitrary File Overwrite-Problems, wodurch Dateien an Orte au\u00dferhalb des Working Tree geschrieben werden k\u00f6nnen. Ein entfernter, authentifizierter Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren." } ], "release_date": "2024-05-21T22:00:00Z", "title": "CVE-2023-4759" } ] }
wid-sec-w-2024-0311
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "JBoss A-MQ ist eine Messaging-Plattform.\r\nRed Hat Enterprise Linux (RHEL) ist eine popul\u00e4re Linux-Distribution.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, authentisierter Angreifer kann mehrere Schwachstellen in Red Hat JBoss A-MQ und Red Hat Enterprise Linux ausnutzen, um Informationen offenzulegen oder beliebigen Programmcode auszuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0311 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0311.json" }, { "category": "self", "summary": "WID-SEC-2024-0311 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0311" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0804 vom 2024-02-13", "url": "https://access.redhat.com/errata/RHSA-2024:0804" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0799 vom 2024-02-14", "url": "https://access.redhat.com/errata/RHSA-2024:0799" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1192 vom 2024-03-06", "url": "https://access.redhat.com/errata/RHSA-2024:1192" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1194 vom 2024-03-06", "url": "https://access.redhat.com/errata/RHSA-2024:1194" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1193 vom 2024-03-06", "url": "https://access.redhat.com/errata/RHSA-2024:1193" }, { "category": "external", "summary": "RedHat Security Advisory vom 2024-02-06", "url": "https://access.redhat.com/errata/RHSA-2024:0710" }, { "category": "external", "summary": "RedHat Security Advisory vom 2024-02-06", "url": "https://access.redhat.com/errata/RHSA-2024:0711" }, { "category": "external", "summary": "RedHat Security Advisory vom 2024-02-06", "url": "https://access.redhat.com/errata/RHSA-2024:0712" }, { "category": "external", "summary": "RedHat Security Advisory vom 2024-02-06", "url": "https://access.redhat.com/errata/RHSA-2024:0714" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3708 vom 2024-06-06", "url": "https://access.redhat.com/errata/RHSA-2024:3708" } ], "source_lang": "en-US", "title": "Red Hat JBoss A-MQ: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-06-06T22:00:00.000+00:00", "generator": { "date": "2024-06-07T08:08:55.434+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-0311", "initial_release_date": "2024-02-06T23:00:00.000+00:00", "revision_history": [ { "date": "2024-02-06T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-02-13T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-03-06T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-06-06T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Red Hat aufgenommen" } ], "status": "final", "version": "4" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "category": "product_version", "name": "7", "product": { "name": "Red Hat Enterprise Linux 7", "product_id": "T006054", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7" } } }, { "category": "product_version", "name": "9", "product": { "name": "Red Hat Enterprise Linux 9", "product_id": "T030908", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:9" } } }, { "category": "product_version", "name": "8", "product": { "name": "Red Hat Enterprise Linux 8", "product_id": "T031155", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8" } } } ], "category": "product_name", "name": "Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "Camel for Spring Boot 1", "product": { "name": "Red Hat Integration Camel for Spring Boot 1", "product_id": "T035240", "product_identification_helper": { "cpe": "cpe:/a:redhat:integration:camel_for_spring_boot_1" } } } ], "category": "product_name", "name": "Integration" }, { "branches": [ { "category": "product_version_range", "name": "\u003c7.4.15", "product": { "name": "Red Hat JBoss A-MQ \u003c7.4.15", "product_id": "T032534", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_amq:7.4.15" } } } ], "category": "product_name", "name": "JBoss A-MQ" }, { "branches": [ { "category": "product_version_range", "name": "\u003c8.0.1", "product": { "name": "Red Hat JBoss Enterprise Application Platform \u003c8.0.1", "product_id": "T033272", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:8.0.1" } } } ], "category": "product_name", "name": "JBoss Enterprise Application Platform" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-44483", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Red Hat JBoss A-MQ und Red Hat Enterprise Linux. Diese besteht in der Komponente \"Apache Santuario - XML Security\" und ist auf einen Fehler in der \"JSR 105\" API zur\u00fcckzuf\u00fchren, welcher einen privaten Schl\u00fcssel m\u00f6glicherweise in die Logdateien schreibt. Ein entfernter, authentisierter Angreifer kann diese Schwachstelle ausnutzen, um Informationen offenzulegen." } ], "product_status": { "known_affected": [ "T030908", "67646", "T033272", "T035240", "T006054", "T031155" ] }, "release_date": "2024-02-06T23:00:00Z", "title": "CVE-2023-44483" }, { "cve": "CVE-2023-4759", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Red Hat JBoss A-MQ. Diese besteht in der Komponente \"Eclipse JGit\" und ist darauf zur\u00fcckzuf\u00fchren, dass mithilfe eines Symbolic Links au\u00dferhalb des Arbeitsverzeichnisses geschrieben werden kann. Ein entfernter, authentisierter Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Programmcode auszuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T033272", "T035240" ] }, "release_date": "2024-02-06T23:00:00Z", "title": "CVE-2023-4759" } ] }
ghsa-3p86-9955-h393
Vulnerability from github
Arbitrary File Overwrite in Eclipse JGit <= 6.6.0
In Eclipse JGit, all versions <= 6.6.0.202305301015-r, a symbolic link present in a specially crafted git repository can be used to write a file to locations outside the working tree when this repository is cloned with JGit to a case-insensitive filesystem, or when a checkout from a clone of such a repository is performed on a case-insensitive filesystem.
This can happen on checkout (DirCacheCheckout), merge (ResolveMerger via its WorkingTreeUpdater), pull (PullCommand using merge), and when applying a patch (PatchApplier). This can be exploited for remote code execution (RCE), for instance if the file written outside the working tree is a git filter that gets executed on a subsequent git command.
The issue occurs only on case-insensitive filesystems, like the default filesystems on Windows and macOS. The user performing the clone or checkout must have the rights to create symbolic links for the problem to occur, and symbolic links must be enabled in the git configuration.
Setting git configuration option core.symlinks = false before checking out avoids the problem.
The issue was fixed in Eclipse JGit version 6.6.1.202309021850-r and 6.7.0.202309050840-r, available via Maven Central https://repo1.maven.org/maven2/org/eclipse/jgit/ and repo.eclipse.org https://repo.eclipse.org/content/repositories/jgit-releases/ . A backport is available in 5.13.3 starting from 5.13.3.202401111512-r.
The JGit maintainers would like to thank RyotaK for finding and reporting this issue.
{ "affected": [ { "database_specific": { "last_known_affected_version_range": "\u003c= 6.6.0.202305301015-r" }, "package": { "ecosystem": "Maven", "name": "org.eclipse.jgit:org.eclipse.jgit" }, "ranges": [ { "events": [ { "introduced": "6.0.0.202111291000-r" }, { "fixed": "6.6.1.202309021850-r" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.eclipse.jgit:org.eclipse.jgit" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "5.13.3.202401111512-r" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2023-4759" ], "database_specific": { "cwe_ids": [ "CWE-178" ], "github_reviewed": true, "github_reviewed_at": "2023-09-18T19:17:54Z", "nvd_published_at": "2023-09-12T10:15:29Z", "severity": "HIGH" }, "details": "Arbitrary File Overwrite in Eclipse JGit \u003c= 6.6.0\n\nIn Eclipse JGit, all versions \u003c= 6.6.0.202305301015-r, a symbolic link present in a specially crafted git repository can be used to write a file to locations outside the working tree when this repository is cloned with JGit to a case-insensitive filesystem, or when a checkout from a clone of such a repository is performed on a case-insensitive filesystem.\n\nThis can happen on checkout (DirCacheCheckout), merge (ResolveMerger\u00a0via its WorkingTreeUpdater), pull (PullCommand\u00a0using merge), and when applying a patch (PatchApplier). This can be exploited for remote code execution (RCE), for instance if the file written outside the working tree is a git filter that gets executed on a subsequent git command.\n\nThe issue occurs only on case-insensitive filesystems, like the default filesystems on Windows and macOS. The user performing the clone or checkout must have the rights to create symbolic links for the problem to occur, and symbolic links must be enabled in the git configuration.\n\nSetting git configuration option core.symlinks = false\u00a0before checking out avoids the problem.\n\nThe issue was fixed in Eclipse JGit version 6.6.1.202309021850-r and 6.7.0.202309050840-r, available via Maven Central https://repo1.maven.org/maven2/org/eclipse/jgit/ \u00a0and repo.eclipse.org https://repo.eclipse.org/content/repositories/jgit-releases/ . A backport is available in 5.13.3 starting from 5.13.3.202401111512-r.\n\nThe JGit maintainers would like to thank RyotaK for finding and reporting this issue.\n\n\n\n", "id": "GHSA-3p86-9955-h393", "modified": "2024-04-11T19:37:35Z", "published": "2023-09-18T15:30:18Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4759" }, { "type": "WEB", "url": "https://github.com/eclipse-jgit/jgit/issues/30" }, { "type": "PACKAGE", "url": "https://git.eclipse.org/c/jgit/jgit.git" }, { "type": "WEB", "url": "https://git.eclipse.org/c/jgit/jgit.git/commit/?id=9072103f3b3cf64dd12ad2949836ab98f62dabf1" }, { "type": "WEB", "url": "https://gitlab.eclipse.org/security/vulnerability-reports/-/issues/11" }, { "type": "WEB", "url": "https://projects.eclipse.org/projects/technology.jgit/releases/5.13.3" }, { "type": "WEB", "url": "https://projects.eclipse.org/projects/technology.jgit/releases/6.6.1" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ], "summary": "Arbitrary File Overwrite in Eclipse JGit " }
gsd-2023-4759
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2023-4759", "id": "GSD-2023-4759" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2023-4759" ], "details": "Arbitrary File Overwrite in Eclipse JGit \u003c= 6.6.0\n\nIn Eclipse JGit, all versions \u003c= 6.6.0.202305301015-r, a symbolic link present in a specially crafted git repository can be used to write a file to locations outside the working tree when this repository is cloned with JGit to a case-insensitive filesystem, or when a checkout from a clone of such a repository is performed on a case-insensitive filesystem.\n\nThis can happen on checkout (DirCacheCheckout), merge (ResolveMerger\u00a0via its WorkingTreeUpdater), pull (PullCommand\u00a0using merge), and when applying a patch (PatchApplier). This can be exploited for remote code execution (RCE), for instance if the file written outside the working tree is a git filter that gets executed on a subsequent git command.\n\nThe issue occurs only on case-insensitive filesystems, like the default filesystems on Windows and macOS. The user performing the clone or checkout must have the rights to create symbolic links for the problem to occur, and symbolic links must be enabled in the git configuration.\n\nSetting git configuration option core.symlinks = false\u00a0before checking out avoids the problem.\n\nThe issue was fixed in Eclipse JGit version 6.6.1.202309021850-r and 6.7.0.202309050840-r, available via Maven Central https://repo1.maven.org/maven2/org/eclipse/jgit/ \u00a0and repo.eclipse.org https://repo.eclipse.org/content/repositories/jgit-releases/ .\n\n\nThe JGit maintainers would like to thank RyotaK for finding and reporting this issue.\n\n\n\n", "id": "GSD-2023-4759", "modified": "2023-12-13T01:20:26.882087Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security@eclipse.org", "ID": "CVE-2023-4759", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Eclipse JGit", "version": { "version_data": [ { "version_value": "not down converted", "x_cve_json_5_version_data": { "defaultStatus": "unaffected", "versions": [ { "lessThanOrEqual": "6.6.0.202305301015-r", "status": "affected", "version": "0.0.0", "versionType": "semver" }, { "status": "unaffected", "version": " 5.13.3.202401111512-r" } ] } } ] } } ] }, "vendor_name": "Eclipse Foundation" } ] } }, "credits": [ { "lang": "en", "value": "RyotaK" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Arbitrary File Overwrite in Eclipse JGit \u003c= 6.6.0\n\nIn Eclipse JGit, all versions \u003c= 6.6.0.202305301015-r, a symbolic link present in a specially crafted git repository can be used to write a file to locations outside the working tree when this repository is cloned with JGit to a case-insensitive filesystem, or when a checkout from a clone of such a repository is performed on a case-insensitive filesystem.\n\nThis can happen on checkout (DirCacheCheckout), merge (ResolveMerger\u00a0via its WorkingTreeUpdater), pull (PullCommand\u00a0using merge), and when applying a patch (PatchApplier). This can be exploited for remote code execution (RCE), for instance if the file written outside the working tree is a git filter that gets executed on a subsequent git command.\n\nThe issue occurs only on case-insensitive filesystems, like the default filesystems on Windows and macOS. The user performing the clone or checkout must have the rights to create symbolic links for the problem to occur, and symbolic links must be enabled in the git configuration.\n\nSetting git configuration option core.symlinks = false\u00a0before checking out avoids the problem.\n\nThe issue was fixed in Eclipse JGit version 6.6.1.202309021850-r and 6.7.0.202309050840-r, available via Maven Central https://repo1.maven.org/maven2/org/eclipse/jgit/ \u00a0and repo.eclipse.org https://repo.eclipse.org/content/repositories/jgit-releases/ . A backport is available in 5.13.3 starting from 5.13.3.202401111512-r.\n\n\nThe JGit maintainers would like to thank RyotaK for finding and reporting this issue.\n\n\n\n" } ] }, "generator": { "engine": "Vulnogram 0.1.0-dev" }, "impact": { "cvss": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "cweId": "CWE-59", "lang": "eng", "value": "CWE-59 Improper Link Resolution Before File Access (\u0027Link Following\u0027)" } ] }, { "description": [ { "cweId": "CWE-178", "lang": "eng", "value": "CWE-178 Improper Handling of Case Sensitivity" } ] } ] }, "references": { "reference_data": [ { "name": "https://gitlab.eclipse.org/security/vulnerability-reports/-/issues/11", "refsource": "MISC", "url": "https://gitlab.eclipse.org/security/vulnerability-reports/-/issues/11" }, { "name": "https://projects.eclipse.org/projects/technology.jgit/releases/6.6.1", "refsource": "MISC", "url": "https://projects.eclipse.org/projects/technology.jgit/releases/6.6.1" }, { "name": "https://git.eclipse.org/c/jgit/jgit.git/commit/?id=9072103f3b3cf64dd12ad2949836ab98f62dabf1", "refsource": "MISC", "url": "https://git.eclipse.org/c/jgit/jgit.git/commit/?id=9072103f3b3cf64dd12ad2949836ab98f62dabf1" } ] }, "source": { "discovery": "EXTERNAL" }, "work_around": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eSetting git configuration option \u003ccode\u003ecore.symlinks = false\u003c/code\u003e\u0026nbsp;before checking out avoids the problem.\u003c/p\u003e" } ], "value": "Setting git configuration option core.symlinks = false\u00a0before checking out avoids the problem.\n\n" } ] }, "nvd.nist.gov": { "cve": { "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:eclipse:jgit:*:*:*:*:*:*:*:*", "matchCriteriaId": "FD632A09-BA3F-40B4-9E87-1B3A1396B8D2", "versionEndExcluding": "5.13.3.202401111512-r", "vulnerable": true }, { "criteria": "cpe:2.3:a:eclipse:jgit:*:*:*:*:*:*:*:*", "matchCriteriaId": "E42260B6-CFAE-4C15-AD05-185450537107", "versionEndExcluding": "6.6.0.202305301015", "versionStartIncluding": "6.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:eclipse:jgit:*:*:*:*:*:*:*:*", "matchCriteriaId": "A6A51C42-BDB6-4744-80CF-55291D1DC24F", "versionEndExcluding": "6.7.0.202309050840", "versionStartIncluding": "6.7.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "Arbitrary File Overwrite in Eclipse JGit \u003c= 6.6.0\n\nIn Eclipse JGit, all versions \u003c= 6.6.0.202305301015-r, a symbolic link present in a specially crafted git repository can be used to write a file to locations outside the working tree when this repository is cloned with JGit to a case-insensitive filesystem, or when a checkout from a clone of such a repository is performed on a case-insensitive filesystem.\n\nThis can happen on checkout (DirCacheCheckout), merge (ResolveMerger\u00a0via its WorkingTreeUpdater), pull (PullCommand\u00a0using merge), and when applying a patch (PatchApplier). This can be exploited for remote code execution (RCE), for instance if the file written outside the working tree is a git filter that gets executed on a subsequent git command.\n\nThe issue occurs only on case-insensitive filesystems, like the default filesystems on Windows and macOS. The user performing the clone or checkout must have the rights to create symbolic links for the problem to occur, and symbolic links must be enabled in the git configuration.\n\nSetting git configuration option core.symlinks = false\u00a0before checking out avoids the problem.\n\nThe issue was fixed in Eclipse JGit version 6.6.1.202309021850-r and 6.7.0.202309050840-r, available via Maven Central https://repo1.maven.org/maven2/org/eclipse/jgit/ \u00a0and repo.eclipse.org https://repo.eclipse.org/content/repositories/jgit-releases/ . A backport is available in 5.13.3 starting from 5.13.3.202401111512-r.\n\n\nThe JGit maintainers would like to thank RyotaK for finding and reporting this issue.\n\n\n\n" }, { "lang": "es", "value": "Sobrescritura Arbitraria de Archivos en Eclipse JGit \u0026lt;= 6.6.0 En Eclipse JGit, todas las versiones \u0026lt;= 6.6.0.202305301015-r, se puede utilizar un enlace simb\u00f3lico presente en un repositorio git especialmente manipulado para escribir un archivo en ubicaciones fuera del \u00e1rbol de trabajo cuando esto el repositorio se clona con JGit en un sistema de archivos que no distingue entre may\u00fasculas y min\u00fasculas, o cuando se realiza una extracci\u00f3n de un clon de dicho repositorio en un sistema de archivos que no distingue entre may\u00fasculas y min\u00fasculas. Esto puede suceder al finalizar la compra (DirCacheCheckout), fusionar (ResolveMerger a trav\u00e9s de su WorkingTreeUpdater), extraer (PullCommand usando merge) y al aplicar un parche (PatchApplier). Esto se puede aprovechar para la ejecuci\u00f3n remota de c\u00f3digo (RCE), por ejemplo, si el archivo escrito fuera del \u00e1rbol de trabajo es un filtro git que se ejecuta en un comando git posterior. El problema ocurre solo en sistemas de archivos que no distinguen entre may\u00fasculas y min\u00fasculas, como los sistemas de archivos predeterminados en Windows y macOS. El usuario que realiza la clonaci\u00f3n o el pago debe tener derechos para crear enlaces simb\u00f3licos para que ocurra el problema, y ??los enlaces simb\u00f3licos deben estar habilitados en la configuraci\u00f3n de git. Configurar la opci\u00f3n de configuraci\u00f3n de git core.symlinks = false antes de realizar el check-out evita el problema. El problema se solucion\u00f3 en Eclipse JGit versi\u00f3n 6.6.1.202309021850-r y 6.7.0.202309050840-r, disponibles a trav\u00e9s de Maven Central https://repo1.maven.org/maven2/org/eclipse/jgit/ y repo.eclipse.org https: //repo.eclipse.org/content/repositories/jgit-releases/. Los mantenedores de JGit desean agradecer a RyotaK por encontrar e informar este problema." } ], "id": "CVE-2023-4759", "lastModified": "2024-04-26T16:09:44.783", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "emo@eclipse.org", "type": "Secondary" } ] }, "published": "2023-09-12T10:15:29.977", "references": [ { "source": "emo@eclipse.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://git.eclipse.org/c/jgit/jgit.git/commit/?id=9072103f3b3cf64dd12ad2949836ab98f62dabf1" }, { "source": "emo@eclipse.org", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://gitlab.eclipse.org/security/vulnerability-reports/-/issues/11" }, { "source": "emo@eclipse.org", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://projects.eclipse.org/projects/technology.jgit/releases/6.6.1" } ], "sourceIdentifier": "emo@eclipse.org", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-178" }, { "lang": "en", "value": "CWE-59" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-178" }, { "lang": "en", "value": "CWE-59" } ], "source": "emo@eclipse.org", "type": "Secondary" } ] } } } }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.