rhsa-2017_2486
Vulnerability from csaf_redhat
Published
2017-08-17 02:38
Modified
2024-09-13 14:41
Summary
Red Hat Security Advisory: groovy security update

Notes

Topic
An update for groovy is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Groovy is an agile and dynamic language for the Java Virtual Machine, built upon Java with features inspired by languages like Python, Ruby, and Smalltalk. It seamlessly integrates with all existing Java objects and libraries and compiles straight to Java bytecode so you can use it anywhere you can use Java. Security Fix(es): * It was found that a flaw in Apache groovy library allows remote code execution wherever deserialization occurs in the application. It is possible for an attacker to craft a special serialized object that will execute code directly when deserialized. All applications which rely on serialization and do not isolate the code which deserializes objects are subject to this vulnerability. (CVE-2016-6814)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for groovy is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Groovy is an agile and dynamic language for the Java Virtual Machine, built upon Java with features inspired by languages like Python, Ruby, and Smalltalk. It seamlessly integrates with all existing Java objects and libraries and compiles straight to Java bytecode so you can use it anywhere you can use Java.\n\nSecurity Fix(es):\n\n* It was found that a flaw in Apache groovy library allows remote code execution wherever deserialization occurs in the application. It is possible for an attacker to craft a special serialized object that will execute code directly when deserialized. All applications which rely on serialization and do not isolate the code which deserializes objects are subject to this vulnerability. (CVE-2016-6814)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2017:2486",
        "url": "https://access.redhat.com/errata/RHSA-2017:2486"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1413466",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1413466"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2017/rhsa-2017_2486.json"
      }
    ],
    "title": "Red Hat Security Advisory: groovy security update",
    "tracking": {
      "current_release_date": "2024-09-13T14:41:45+00:00",
      "generator": {
        "date": "2024-09-13T14:41:45+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2017:2486",
      "initial_release_date": "2017-08-17T02:38:21+00:00",
      "revision_history": [
        {
          "date": "2017-08-17T02:38:21+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2017-08-17T02:38:21+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T14:41:45+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                  "product_id": "7Client-optional-7.4.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                  "product_id": "7ComputeNode-optional-7.4.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                  "product_id": "7Server-optional-7.4.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                  "product_id": "7Workstation-optional-7.4.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "groovy-0:1.8.9-8.el7_4.src",
                "product": {
                  "name": "groovy-0:1.8.9-8.el7_4.src",
                  "product_id": "groovy-0:1.8.9-8.el7_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/groovy@1.8.9-8.el7_4?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "groovy-0:1.8.9-8.el7_4.noarch",
                "product": {
                  "name": "groovy-0:1.8.9-8.el7_4.noarch",
                  "product_id": "groovy-0:1.8.9-8.el7_4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/groovy@1.8.9-8.el7_4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "groovy-javadoc-0:1.8.9-8.el7_4.noarch",
                "product": {
                  "name": "groovy-javadoc-0:1.8.9-8.el7_4.noarch",
                  "product_id": "groovy-javadoc-0:1.8.9-8.el7_4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/groovy-javadoc@1.8.9-8.el7_4?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "groovy-0:1.8.9-8.el7_4.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:groovy-0:1.8.9-8.el7_4.noarch"
        },
        "product_reference": "groovy-0:1.8.9-8.el7_4.noarch",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "groovy-0:1.8.9-8.el7_4.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:groovy-0:1.8.9-8.el7_4.src"
        },
        "product_reference": "groovy-0:1.8.9-8.el7_4.src",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "groovy-javadoc-0:1.8.9-8.el7_4.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:groovy-javadoc-0:1.8.9-8.el7_4.noarch"
        },
        "product_reference": "groovy-javadoc-0:1.8.9-8.el7_4.noarch",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "groovy-0:1.8.9-8.el7_4.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:groovy-0:1.8.9-8.el7_4.noarch"
        },
        "product_reference": "groovy-0:1.8.9-8.el7_4.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "groovy-0:1.8.9-8.el7_4.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:groovy-0:1.8.9-8.el7_4.src"
        },
        "product_reference": "groovy-0:1.8.9-8.el7_4.src",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "groovy-javadoc-0:1.8.9-8.el7_4.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:groovy-javadoc-0:1.8.9-8.el7_4.noarch"
        },
        "product_reference": "groovy-javadoc-0:1.8.9-8.el7_4.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "groovy-0:1.8.9-8.el7_4.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:groovy-0:1.8.9-8.el7_4.noarch"
        },
        "product_reference": "groovy-0:1.8.9-8.el7_4.noarch",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "groovy-0:1.8.9-8.el7_4.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:groovy-0:1.8.9-8.el7_4.src"
        },
        "product_reference": "groovy-0:1.8.9-8.el7_4.src",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "groovy-javadoc-0:1.8.9-8.el7_4.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:groovy-javadoc-0:1.8.9-8.el7_4.noarch"
        },
        "product_reference": "groovy-javadoc-0:1.8.9-8.el7_4.noarch",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "groovy-0:1.8.9-8.el7_4.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:groovy-0:1.8.9-8.el7_4.noarch"
        },
        "product_reference": "groovy-0:1.8.9-8.el7_4.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "groovy-0:1.8.9-8.el7_4.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:groovy-0:1.8.9-8.el7_4.src"
        },
        "product_reference": "groovy-0:1.8.9-8.el7_4.src",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "groovy-javadoc-0:1.8.9-8.el7_4.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:groovy-javadoc-0:1.8.9-8.el7_4.noarch"
        },
        "product_reference": "groovy-javadoc-0:1.8.9-8.el7_4.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2015-3253",
      "cwe": {
        "id": "CWE-284",
        "name": "Improper Access Control"
      },
      "discovery_date": "2015-07-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1243934"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was discovered in the way applications using Groovy used the standard Java serialization mechanism. A remote attacker could use a specially crafted serialized object that would execute code directly when deserialized. All applications which rely on serialization and do not isolate the code which deserializes objects are subject to this vulnerability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "groovy: remote execution of untrusted code in class MethodClosure",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-optional-7.4.Z:groovy-0:1.8.9-8.el7_4.noarch",
          "7Client-optional-7.4.Z:groovy-0:1.8.9-8.el7_4.src",
          "7Client-optional-7.4.Z:groovy-javadoc-0:1.8.9-8.el7_4.noarch",
          "7ComputeNode-optional-7.4.Z:groovy-0:1.8.9-8.el7_4.noarch",
          "7ComputeNode-optional-7.4.Z:groovy-0:1.8.9-8.el7_4.src",
          "7ComputeNode-optional-7.4.Z:groovy-javadoc-0:1.8.9-8.el7_4.noarch",
          "7Server-optional-7.4.Z:groovy-0:1.8.9-8.el7_4.noarch",
          "7Server-optional-7.4.Z:groovy-0:1.8.9-8.el7_4.src",
          "7Server-optional-7.4.Z:groovy-javadoc-0:1.8.9-8.el7_4.noarch",
          "7Workstation-optional-7.4.Z:groovy-0:1.8.9-8.el7_4.noarch",
          "7Workstation-optional-7.4.Z:groovy-0:1.8.9-8.el7_4.src",
          "7Workstation-optional-7.4.Z:groovy-javadoc-0:1.8.9-8.el7_4.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-3253"
        },
        {
          "category": "external",
          "summary": "RHBZ#1243934",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243934"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-3253",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-3253"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3253",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3253"
        },
        {
          "category": "external",
          "summary": "http://seclists.org/oss-sec/2015/q3/121",
          "url": "http://seclists.org/oss-sec/2015/q3/121"
        }
      ],
      "release_date": "2015-07-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Client-optional-7.4.Z:groovy-0:1.8.9-8.el7_4.noarch",
            "7Client-optional-7.4.Z:groovy-0:1.8.9-8.el7_4.src",
            "7Client-optional-7.4.Z:groovy-javadoc-0:1.8.9-8.el7_4.noarch",
            "7ComputeNode-optional-7.4.Z:groovy-0:1.8.9-8.el7_4.noarch",
            "7ComputeNode-optional-7.4.Z:groovy-0:1.8.9-8.el7_4.src",
            "7ComputeNode-optional-7.4.Z:groovy-javadoc-0:1.8.9-8.el7_4.noarch",
            "7Server-optional-7.4.Z:groovy-0:1.8.9-8.el7_4.noarch",
            "7Server-optional-7.4.Z:groovy-0:1.8.9-8.el7_4.src",
            "7Server-optional-7.4.Z:groovy-javadoc-0:1.8.9-8.el7_4.noarch",
            "7Workstation-optional-7.4.Z:groovy-0:1.8.9-8.el7_4.noarch",
            "7Workstation-optional-7.4.Z:groovy-0:1.8.9-8.el7_4.src",
            "7Workstation-optional-7.4.Z:groovy-javadoc-0:1.8.9-8.el7_4.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:2486"
        },
        {
          "category": "workaround",
          "details": "Apply the following patch on the MethodClosure class (src/main/org/codehaus/groovy/runtime/MethodClosure.java):\n\n    public class MethodClosure extends Closure {\n        +    private Object readResolve() {\n        +        throw new UnsupportedOperationException();\n        +    \n        }\n\nAlternatively, you should make sure to use a custom security policy file (using the standard Java security manager) or make sure that you do not rely on serialization to communicate remotely.",
          "product_ids": [
            "7Client-optional-7.4.Z:groovy-0:1.8.9-8.el7_4.noarch",
            "7Client-optional-7.4.Z:groovy-0:1.8.9-8.el7_4.src",
            "7Client-optional-7.4.Z:groovy-javadoc-0:1.8.9-8.el7_4.noarch",
            "7ComputeNode-optional-7.4.Z:groovy-0:1.8.9-8.el7_4.noarch",
            "7ComputeNode-optional-7.4.Z:groovy-0:1.8.9-8.el7_4.src",
            "7ComputeNode-optional-7.4.Z:groovy-javadoc-0:1.8.9-8.el7_4.noarch",
            "7Server-optional-7.4.Z:groovy-0:1.8.9-8.el7_4.noarch",
            "7Server-optional-7.4.Z:groovy-0:1.8.9-8.el7_4.src",
            "7Server-optional-7.4.Z:groovy-javadoc-0:1.8.9-8.el7_4.noarch",
            "7Workstation-optional-7.4.Z:groovy-0:1.8.9-8.el7_4.noarch",
            "7Workstation-optional-7.4.Z:groovy-0:1.8.9-8.el7_4.src",
            "7Workstation-optional-7.4.Z:groovy-javadoc-0:1.8.9-8.el7_4.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.6,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "7Client-optional-7.4.Z:groovy-0:1.8.9-8.el7_4.noarch",
            "7Client-optional-7.4.Z:groovy-0:1.8.9-8.el7_4.src",
            "7Client-optional-7.4.Z:groovy-javadoc-0:1.8.9-8.el7_4.noarch",
            "7ComputeNode-optional-7.4.Z:groovy-0:1.8.9-8.el7_4.noarch",
            "7ComputeNode-optional-7.4.Z:groovy-0:1.8.9-8.el7_4.src",
            "7ComputeNode-optional-7.4.Z:groovy-javadoc-0:1.8.9-8.el7_4.noarch",
            "7Server-optional-7.4.Z:groovy-0:1.8.9-8.el7_4.noarch",
            "7Server-optional-7.4.Z:groovy-0:1.8.9-8.el7_4.src",
            "7Server-optional-7.4.Z:groovy-javadoc-0:1.8.9-8.el7_4.noarch",
            "7Workstation-optional-7.4.Z:groovy-0:1.8.9-8.el7_4.noarch",
            "7Workstation-optional-7.4.Z:groovy-0:1.8.9-8.el7_4.src",
            "7Workstation-optional-7.4.Z:groovy-javadoc-0:1.8.9-8.el7_4.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "groovy: remote execution of untrusted code in class MethodClosure"
    },
    {
      "cve": "CVE-2016-6814",
      "cwe": {
        "id": "CWE-502",
        "name": "Deserialization of Untrusted Data"
      },
      "discovery_date": "2017-01-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1413466"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that a flaw in Apache groovy library allows remote code execution wherever deserialization occurs in the application. It is possible for an attacker to craft a special serialized object that will execute code directly when deserialized. All applications which rely on serialization and do not isolate the code which deserializes objects are subject to this vulnerability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Groovy: Remote code execution via deserialization",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the versions of groovy as shipped with Red Hat Satellite 6.0 and 6.1. Red Hat Satellite 6.2 and later do not ship groovy, as such they are not affected by this vulnerability.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-optional-7.4.Z:groovy-0:1.8.9-8.el7_4.noarch",
          "7Client-optional-7.4.Z:groovy-0:1.8.9-8.el7_4.src",
          "7Client-optional-7.4.Z:groovy-javadoc-0:1.8.9-8.el7_4.noarch",
          "7ComputeNode-optional-7.4.Z:groovy-0:1.8.9-8.el7_4.noarch",
          "7ComputeNode-optional-7.4.Z:groovy-0:1.8.9-8.el7_4.src",
          "7ComputeNode-optional-7.4.Z:groovy-javadoc-0:1.8.9-8.el7_4.noarch",
          "7Server-optional-7.4.Z:groovy-0:1.8.9-8.el7_4.noarch",
          "7Server-optional-7.4.Z:groovy-0:1.8.9-8.el7_4.src",
          "7Server-optional-7.4.Z:groovy-javadoc-0:1.8.9-8.el7_4.noarch",
          "7Workstation-optional-7.4.Z:groovy-0:1.8.9-8.el7_4.noarch",
          "7Workstation-optional-7.4.Z:groovy-0:1.8.9-8.el7_4.src",
          "7Workstation-optional-7.4.Z:groovy-javadoc-0:1.8.9-8.el7_4.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-6814"
        },
        {
          "category": "external",
          "summary": "RHBZ#1413466",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1413466"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-6814",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-6814"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-6814",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6814"
        }
      ],
      "release_date": "2017-01-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Client-optional-7.4.Z:groovy-0:1.8.9-8.el7_4.noarch",
            "7Client-optional-7.4.Z:groovy-0:1.8.9-8.el7_4.src",
            "7Client-optional-7.4.Z:groovy-javadoc-0:1.8.9-8.el7_4.noarch",
            "7ComputeNode-optional-7.4.Z:groovy-0:1.8.9-8.el7_4.noarch",
            "7ComputeNode-optional-7.4.Z:groovy-0:1.8.9-8.el7_4.src",
            "7ComputeNode-optional-7.4.Z:groovy-javadoc-0:1.8.9-8.el7_4.noarch",
            "7Server-optional-7.4.Z:groovy-0:1.8.9-8.el7_4.noarch",
            "7Server-optional-7.4.Z:groovy-0:1.8.9-8.el7_4.src",
            "7Server-optional-7.4.Z:groovy-javadoc-0:1.8.9-8.el7_4.noarch",
            "7Workstation-optional-7.4.Z:groovy-0:1.8.9-8.el7_4.noarch",
            "7Workstation-optional-7.4.Z:groovy-0:1.8.9-8.el7_4.src",
            "7Workstation-optional-7.4.Z:groovy-javadoc-0:1.8.9-8.el7_4.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:2486"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.6,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "7Client-optional-7.4.Z:groovy-0:1.8.9-8.el7_4.noarch",
            "7Client-optional-7.4.Z:groovy-0:1.8.9-8.el7_4.src",
            "7Client-optional-7.4.Z:groovy-javadoc-0:1.8.9-8.el7_4.noarch",
            "7ComputeNode-optional-7.4.Z:groovy-0:1.8.9-8.el7_4.noarch",
            "7ComputeNode-optional-7.4.Z:groovy-0:1.8.9-8.el7_4.src",
            "7ComputeNode-optional-7.4.Z:groovy-javadoc-0:1.8.9-8.el7_4.noarch",
            "7Server-optional-7.4.Z:groovy-0:1.8.9-8.el7_4.noarch",
            "7Server-optional-7.4.Z:groovy-0:1.8.9-8.el7_4.src",
            "7Server-optional-7.4.Z:groovy-javadoc-0:1.8.9-8.el7_4.noarch",
            "7Workstation-optional-7.4.Z:groovy-0:1.8.9-8.el7_4.noarch",
            "7Workstation-optional-7.4.Z:groovy-0:1.8.9-8.el7_4.src",
            "7Workstation-optional-7.4.Z:groovy-javadoc-0:1.8.9-8.el7_4.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Groovy: Remote code execution via deserialization"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...