rhsa-2017_1837
Vulnerability from csaf_redhat
Published
2017-07-31 15:20
Modified
2024-09-16 00:21
Summary
Red Hat Security Advisory: eap7-jboss-ec2-eap security update

Notes

Topic
An update for eap7-jboss-ec2-eap is now available for Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 and Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The eap7-jboss-ec2-eap packages provide scripts for Red Hat JBoss Enterprise Application Platform running on the Amazon Web Services (AWS) Elastic Compute Cloud (EC2). With this update, the eap7-jboss-ec2-eap package has been updated to ensure compatibility with Red Hat JBoss Enterprise Application Platform 7.0.7. Refer to the JBoss Enterprise Application Platform 7.0.7 Release Notes, linked to in the References section, for information on the most significant bug fixes and enhancements included in this release. Security Fix(es): * A deserialization flaw was discovered in jackson-databind which could allow an unauthenticated user to perform code execution by sending maliciously crafted input to the readValue method of the ObjectMapper. (CVE-2017-7525) * It was found that use of a JMS ObjectMessage does not safely handle user-supplied data when deserializing objects. A remote attacker could use this flaw to execute arbitrary code with the permissions of the application using the JMS ObjectMessage. (CVE-2016-4978) Red Hat would like to thank Liao Xinxi (NSFOCUS) for reporting CVE-2017-7525.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for eap7-jboss-ec2-eap is now available for Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 and Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The eap7-jboss-ec2-eap packages provide scripts for Red Hat JBoss Enterprise Application Platform running on the Amazon Web Services (AWS) Elastic Compute Cloud (EC2).\n\nWith this update, the eap7-jboss-ec2-eap package has been updated to ensure compatibility with Red Hat JBoss Enterprise Application Platform 7.0.7.\n\nRefer to the JBoss Enterprise Application Platform 7.0.7 Release Notes, linked to in the References section, for information on the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* A deserialization flaw was discovered in jackson-databind which could allow an unauthenticated user to perform code execution by sending maliciously crafted input to the readValue method of the ObjectMapper. (CVE-2017-7525)\n\n* It was found that use of a JMS ObjectMessage does not safely handle user-supplied data when deserializing objects. A remote attacker could use this flaw to execute arbitrary code with the permissions of the application using the JMS ObjectMessage. (CVE-2016-4978)\n\nRed Hat would like to thank Liao Xinxi (NSFOCUS) for reporting CVE-2017-7525.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2017:1837",
        "url": "https://access.redhat.com/errata/RHSA-2017:1837"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0/",
        "url": "https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0/"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0/installation-guide/",
        "url": "https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0/installation-guide/"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en/jboss-enterprise-application-platform/",
        "url": "https://access.redhat.com/documentation/en/jboss-enterprise-application-platform/"
      },
      {
        "category": "external",
        "summary": "1379207",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1379207"
      },
      {
        "category": "external",
        "summary": "1462702",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1462702"
      },
      {
        "category": "external",
        "summary": "JBEAP-9466",
        "url": "https://issues.redhat.com/browse/JBEAP-9466"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2017/rhsa-2017_1837.json"
      }
    ],
    "title": "Red Hat Security Advisory: eap7-jboss-ec2-eap security update",
    "tracking": {
      "current_release_date": "2024-09-16T00:21:45+00:00",
      "generator": {
        "date": "2024-09-16T00:21:45+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2017:1837",
      "initial_release_date": "2017-07-31T15:20:11+00:00",
      "revision_history": [
        {
          "date": "2017-07-31T15:20:11+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2017-07-31T15:20:11+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T00:21:45+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
                "product": {
                  "name": "Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
                  "product_id": "7Server-JBEAP-7.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
                "product": {
                  "name": "Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
                  "product_id": "6Server-JBEAP-7.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7::el6"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat JBoss Enterprise Application Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "eap7-jboss-ec2-eap-0:7.0.7-1.GA_redhat_1.ep7.el7.src",
                "product": {
                  "name": "eap7-jboss-ec2-eap-0:7.0.7-1.GA_redhat_1.ep7.el7.src",
                  "product_id": "eap7-jboss-ec2-eap-0:7.0.7-1.GA_redhat_1.ep7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-ec2-eap@7.0.7-1.GA_redhat_1.ep7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-ec2-eap-0:7.0.7-1.GA_redhat_1.ep7.el6.src",
                "product": {
                  "name": "eap7-jboss-ec2-eap-0:7.0.7-1.GA_redhat_1.ep7.el6.src",
                  "product_id": "eap7-jboss-ec2-eap-0:7.0.7-1.GA_redhat_1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-ec2-eap@7.0.7-1.GA_redhat_1.ep7.el6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "eap7-jboss-ec2-eap-0:7.0.7-1.GA_redhat_1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-jboss-ec2-eap-0:7.0.7-1.GA_redhat_1.ep7.el7.noarch",
                  "product_id": "eap7-jboss-ec2-eap-0:7.0.7-1.GA_redhat_1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-ec2-eap@7.0.7-1.GA_redhat_1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-ec2-eap-samples-0:7.0.7-1.GA_redhat_1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-jboss-ec2-eap-samples-0:7.0.7-1.GA_redhat_1.ep7.el7.noarch",
                  "product_id": "eap7-jboss-ec2-eap-samples-0:7.0.7-1.GA_redhat_1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-ec2-eap-samples@7.0.7-1.GA_redhat_1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-ec2-eap-0:7.0.7-1.GA_redhat_1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-jboss-ec2-eap-0:7.0.7-1.GA_redhat_1.ep7.el6.noarch",
                  "product_id": "eap7-jboss-ec2-eap-0:7.0.7-1.GA_redhat_1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-ec2-eap@7.0.7-1.GA_redhat_1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-ec2-eap-samples-0:7.0.7-1.GA_redhat_1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-jboss-ec2-eap-samples-0:7.0.7-1.GA_redhat_1.ep7.el6.noarch",
                  "product_id": "eap7-jboss-ec2-eap-samples-0:7.0.7-1.GA_redhat_1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-ec2-eap-samples@7.0.7-1.GA_redhat_1.ep7.el6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-ec2-eap-0:7.0.7-1.GA_redhat_1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.7-1.GA_redhat_1.ep7.el6.noarch"
        },
        "product_reference": "eap7-jboss-ec2-eap-0:7.0.7-1.GA_redhat_1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-ec2-eap-0:7.0.7-1.GA_redhat_1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.7-1.GA_redhat_1.ep7.el6.src"
        },
        "product_reference": "eap7-jboss-ec2-eap-0:7.0.7-1.GA_redhat_1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-ec2-eap-samples-0:7.0.7-1.GA_redhat_1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.7-1.GA_redhat_1.ep7.el6.noarch"
        },
        "product_reference": "eap7-jboss-ec2-eap-samples-0:7.0.7-1.GA_redhat_1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-ec2-eap-0:7.0.7-1.GA_redhat_1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.7-1.GA_redhat_1.ep7.el7.noarch"
        },
        "product_reference": "eap7-jboss-ec2-eap-0:7.0.7-1.GA_redhat_1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-ec2-eap-0:7.0.7-1.GA_redhat_1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.7-1.GA_redhat_1.ep7.el7.src"
        },
        "product_reference": "eap7-jboss-ec2-eap-0:7.0.7-1.GA_redhat_1.ep7.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-ec2-eap-samples-0:7.0.7-1.GA_redhat_1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.7-1.GA_redhat_1.ep7.el7.noarch"
        },
        "product_reference": "eap7-jboss-ec2-eap-samples-0:7.0.7-1.GA_redhat_1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2016-4978",
      "discovery_date": "2016-09-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1379207"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that use of a JMS ObjectMessage does not safely handle user supplied data when deserializing objects. A remote attacker could use this flaw to execute arbitrary code with the permissions of the application using a JMS ObjectMessage.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Artemis: Deserialization of untrusted input vulnerability",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.7-1.GA_redhat_1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.7-1.GA_redhat_1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.7-1.GA_redhat_1.ep7.el6.noarch",
          "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.7-1.GA_redhat_1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.7-1.GA_redhat_1.ep7.el7.src",
          "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.7-1.GA_redhat_1.ep7.el7.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-4978"
        },
        {
          "category": "external",
          "summary": "RHBZ#1379207",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1379207"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4978",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-4978"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4978",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4978"
        }
      ],
      "release_date": "2016-09-23T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.7-1.GA_redhat_1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.7-1.GA_redhat_1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.7-1.GA_redhat_1.ep7.el6.noarch",
            "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.7-1.GA_redhat_1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.7-1.GA_redhat_1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.7-1.GA_redhat_1.ep7.el7.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:1837"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.0,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.7-1.GA_redhat_1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.7-1.GA_redhat_1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.7-1.GA_redhat_1.ep7.el6.noarch",
            "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.7-1.GA_redhat_1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.7-1.GA_redhat_1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.7-1.GA_redhat_1.ep7.el7.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Artemis: Deserialization of untrusted input vulnerability"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Liao Xinxi"
          ],
          "organization": "NSFOCUS"
        }
      ],
      "cve": "CVE-2017-7525",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2017-06-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1462702"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A deserialization flaw was discovered in the jackson-databind which could allow an unauthenticated user to perform code execution by sending the maliciously crafted input to the readValue method of the ObjectMapper.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jackson-databind: Deserialization vulnerability via readValue method of ObjectMapper",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the versions of jackson-databind (in Satellite 6.0 and 6.1) and candlepin (which embeds a copy of jackson-databind in Satellite 6.2) as shipped with Red Hat Satellite 6.x. However the affected code is NOT used at this time:\n\nCandlepin currently uses the default type resolution configuration for the ObjectMappers it creates/uses. Nowhere in candlepin do we enable global polymorphic deserialization via enableDefaultTyping(...), therefore based on the documentation sited BZ 1462702 , candlepin should not be affected.\n\nHowever as the vulnerable software ships with the product we have marked them as vulnerable to ensure the issue is tracked.\n\nJBoss EAP 7.x only uses the vulnerable Jackson Databind library for marshalling and unmarshalling of JSON objects passed to JAX-RS webservices. Some advise about how to remain safe when using JAX-RS webservices on JBoss EAP 7.x is available here: \n\nhttps://access.redhat.com/solutions/3279231\n\nAlthough JBoss Fuse ships the vulnerable version of jackson-databind, it does not call on enableDefaultTyping() for any polymorphic deserialization operations which is the root cause of this vulnerability. We have raised a Jira tracker to ensure that jackson-databind will be upgraded for Fuse 7.0, however due to feasibility issues jackson-databind cannot be upgraded in JBoss Fuse 6.3.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.7-1.GA_redhat_1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.7-1.GA_redhat_1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.7-1.GA_redhat_1.ep7.el6.noarch",
          "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.7-1.GA_redhat_1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.7-1.GA_redhat_1.ep7.el7.src",
          "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.7-1.GA_redhat_1.ep7.el7.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-7525"
        },
        {
          "category": "external",
          "summary": "RHBZ#1462702",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1462702"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7525",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-7525"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7525",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7525"
        }
      ],
      "release_date": "2017-07-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.7-1.GA_redhat_1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.7-1.GA_redhat_1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.7-1.GA_redhat_1.ep7.el6.noarch",
            "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.7-1.GA_redhat_1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.7-1.GA_redhat_1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.7-1.GA_redhat_1.ep7.el7.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:1837"
        },
        {
          "category": "workaround",
          "details": "Mitigation to this problem is to not trigger polymorphic desrialization globally by using: objectMapper.enableDefaultTyping() and rather use @JsonTypeInfo on the class property to explicitly define the type information. For more information on this issue please refer to https://www.github.com/mbechler/marshalsec/blob/master/marshalsec.pdf?raw=true",
          "product_ids": [
            "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.7-1.GA_redhat_1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.7-1.GA_redhat_1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.7-1.GA_redhat_1.ep7.el6.noarch",
            "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.7-1.GA_redhat_1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.7-1.GA_redhat_1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.7-1.GA_redhat_1.ep7.el7.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.7-1.GA_redhat_1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.7-1.GA_redhat_1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.7-1.GA_redhat_1.ep7.el6.noarch",
            "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.7-1.GA_redhat_1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.7-1.GA_redhat_1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.7-1.GA_redhat_1.ep7.el7.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "jackson-databind: Deserialization vulnerability via readValue method of ObjectMapper"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...