rhsa-2018_0592
Vulnerability from csaf_redhat
Published
2018-03-26 20:05
Modified
2024-09-13 19:47
Summary
Red Hat Security Advisory: slf4j security update

Notes

Topic
An update for slf4j is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Simple Logging Facade for Java or (SLF4J) is a simple facade for various logging APIs allowing the end-user to plug in the desired implementation at deployment time. SLF4J also allows for a gradual migration path away from Jakarta Commons Logging (JCL). Security Fix(es): * slf4j: Deserialisation vulnerability in EventData constructor can allow for arbitrary code execution (CVE-2018-8088) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. Red Hat would like to thank Chris McCown for reporting this issue.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for slf4j is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The Simple Logging Facade for Java or (SLF4J) is a simple facade for various logging APIs allowing the end-user to plug in the desired implementation at deployment time. SLF4J also allows for a gradual migration path away from Jakarta Commons Logging (JCL).\n\nSecurity Fix(es):\n\n* slf4j: Deserialisation vulnerability in EventData constructor can allow for arbitrary code execution (CVE-2018-8088)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Chris McCown for reporting this issue.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:0592",
        "url": "https://access.redhat.com/errata/RHSA-2018:0592"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1548909",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1548909"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2018/rhsa-2018_0592.json"
      }
    ],
    "title": "Red Hat Security Advisory: slf4j security update",
    "tracking": {
      "current_release_date": "2024-09-13T19:47:47+00:00",
      "generator": {
        "date": "2024-09-13T19:47:47+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2018:0592",
      "initial_release_date": "2018-03-26T20:05:43+00:00",
      "revision_history": [
        {
          "date": "2018-03-26T20:05:43+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-03-26T20:05:43+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T19:47:47+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                  "product_id": "7Client-optional-7.4.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode (v. 7)",
                  "product_id": "7ComputeNode-7.4.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                  "product_id": "7ComputeNode-optional-7.4.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 7)",
                  "product_id": "7Server-7.4.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
                  "product_id": "7Server-Alt-7.4.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                  "product_id": "7Server-optional-7.4.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
                  "product_id": "7Server-optional-Alt-7.4.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                  "product_id": "7Workstation-7.4.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                  "product_id": "7Workstation-optional-7.4.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "slf4j-0:1.7.4-4.el7_4.src",
                "product": {
                  "name": "slf4j-0:1.7.4-4.el7_4.src",
                  "product_id": "slf4j-0:1.7.4-4.el7_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slf4j@1.7.4-4.el7_4?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "slf4j-0:1.7.4-4.el7_4.noarch",
                "product": {
                  "name": "slf4j-0:1.7.4-4.el7_4.noarch",
                  "product_id": "slf4j-0:1.7.4-4.el7_4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slf4j@1.7.4-4.el7_4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slf4j-javadoc-0:1.7.4-4.el7_4.noarch",
                "product": {
                  "name": "slf4j-javadoc-0:1.7.4-4.el7_4.noarch",
                  "product_id": "slf4j-javadoc-0:1.7.4-4.el7_4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slf4j-javadoc@1.7.4-4.el7_4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slf4j-manual-0:1.7.4-4.el7_4.noarch",
                "product": {
                  "name": "slf4j-manual-0:1.7.4-4.el7_4.noarch",
                  "product_id": "slf4j-manual-0:1.7.4-4.el7_4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slf4j-manual@1.7.4-4.el7_4?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slf4j-0:1.7.4-4.el7_4.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:slf4j-0:1.7.4-4.el7_4.noarch"
        },
        "product_reference": "slf4j-0:1.7.4-4.el7_4.noarch",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slf4j-0:1.7.4-4.el7_4.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:slf4j-0:1.7.4-4.el7_4.src"
        },
        "product_reference": "slf4j-0:1.7.4-4.el7_4.src",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slf4j-javadoc-0:1.7.4-4.el7_4.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:slf4j-javadoc-0:1.7.4-4.el7_4.noarch"
        },
        "product_reference": "slf4j-javadoc-0:1.7.4-4.el7_4.noarch",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slf4j-manual-0:1.7.4-4.el7_4.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.4.Z:slf4j-manual-0:1.7.4-4.el7_4.noarch"
        },
        "product_reference": "slf4j-manual-0:1.7.4-4.el7_4.noarch",
        "relates_to_product_reference": "7Client-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slf4j-0:1.7.4-4.el7_4.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:slf4j-0:1.7.4-4.el7_4.noarch"
        },
        "product_reference": "slf4j-0:1.7.4-4.el7_4.noarch",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slf4j-0:1.7.4-4.el7_4.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:slf4j-0:1.7.4-4.el7_4.src"
        },
        "product_reference": "slf4j-0:1.7.4-4.el7_4.src",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slf4j-javadoc-0:1.7.4-4.el7_4.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:slf4j-javadoc-0:1.7.4-4.el7_4.noarch"
        },
        "product_reference": "slf4j-javadoc-0:1.7.4-4.el7_4.noarch",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slf4j-manual-0:1.7.4-4.el7_4.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.4.Z:slf4j-manual-0:1.7.4-4.el7_4.noarch"
        },
        "product_reference": "slf4j-manual-0:1.7.4-4.el7_4.noarch",
        "relates_to_product_reference": "7ComputeNode-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slf4j-0:1.7.4-4.el7_4.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:slf4j-0:1.7.4-4.el7_4.noarch"
        },
        "product_reference": "slf4j-0:1.7.4-4.el7_4.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slf4j-0:1.7.4-4.el7_4.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:slf4j-0:1.7.4-4.el7_4.src"
        },
        "product_reference": "slf4j-0:1.7.4-4.el7_4.src",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slf4j-javadoc-0:1.7.4-4.el7_4.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:slf4j-javadoc-0:1.7.4-4.el7_4.noarch"
        },
        "product_reference": "slf4j-javadoc-0:1.7.4-4.el7_4.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slf4j-manual-0:1.7.4-4.el7_4.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.4.Z:slf4j-manual-0:1.7.4-4.el7_4.noarch"
        },
        "product_reference": "slf4j-manual-0:1.7.4-4.el7_4.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slf4j-0:1.7.4-4.el7_4.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:slf4j-0:1.7.4-4.el7_4.noarch"
        },
        "product_reference": "slf4j-0:1.7.4-4.el7_4.noarch",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slf4j-0:1.7.4-4.el7_4.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:slf4j-0:1.7.4-4.el7_4.src"
        },
        "product_reference": "slf4j-0:1.7.4-4.el7_4.src",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slf4j-javadoc-0:1.7.4-4.el7_4.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:slf4j-javadoc-0:1.7.4-4.el7_4.noarch"
        },
        "product_reference": "slf4j-javadoc-0:1.7.4-4.el7_4.noarch",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slf4j-manual-0:1.7.4-4.el7_4.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.4.Z:slf4j-manual-0:1.7.4-4.el7_4.noarch"
        },
        "product_reference": "slf4j-manual-0:1.7.4-4.el7_4.noarch",
        "relates_to_product_reference": "7Server-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slf4j-0:1.7.4-4.el7_4.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-Alt-7.4.Z:slf4j-0:1.7.4-4.el7_4.noarch"
        },
        "product_reference": "slf4j-0:1.7.4-4.el7_4.noarch",
        "relates_to_product_reference": "7Server-Alt-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slf4j-0:1.7.4-4.el7_4.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-Alt-7.4.Z:slf4j-0:1.7.4-4.el7_4.src"
        },
        "product_reference": "slf4j-0:1.7.4-4.el7_4.src",
        "relates_to_product_reference": "7Server-Alt-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slf4j-javadoc-0:1.7.4-4.el7_4.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-Alt-7.4.Z:slf4j-javadoc-0:1.7.4-4.el7_4.noarch"
        },
        "product_reference": "slf4j-javadoc-0:1.7.4-4.el7_4.noarch",
        "relates_to_product_reference": "7Server-Alt-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slf4j-manual-0:1.7.4-4.el7_4.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-Alt-7.4.Z:slf4j-manual-0:1.7.4-4.el7_4.noarch"
        },
        "product_reference": "slf4j-manual-0:1.7.4-4.el7_4.noarch",
        "relates_to_product_reference": "7Server-Alt-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slf4j-0:1.7.4-4.el7_4.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:slf4j-0:1.7.4-4.el7_4.noarch"
        },
        "product_reference": "slf4j-0:1.7.4-4.el7_4.noarch",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slf4j-0:1.7.4-4.el7_4.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:slf4j-0:1.7.4-4.el7_4.src"
        },
        "product_reference": "slf4j-0:1.7.4-4.el7_4.src",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slf4j-javadoc-0:1.7.4-4.el7_4.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:slf4j-javadoc-0:1.7.4-4.el7_4.noarch"
        },
        "product_reference": "slf4j-javadoc-0:1.7.4-4.el7_4.noarch",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slf4j-manual-0:1.7.4-4.el7_4.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.4.Z:slf4j-manual-0:1.7.4-4.el7_4.noarch"
        },
        "product_reference": "slf4j-manual-0:1.7.4-4.el7_4.noarch",
        "relates_to_product_reference": "7Server-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slf4j-0:1.7.4-4.el7_4.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-Alt-7.4.z:slf4j-0:1.7.4-4.el7_4.noarch"
        },
        "product_reference": "slf4j-0:1.7.4-4.el7_4.noarch",
        "relates_to_product_reference": "7Server-optional-Alt-7.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slf4j-0:1.7.4-4.el7_4.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-Alt-7.4.z:slf4j-0:1.7.4-4.el7_4.src"
        },
        "product_reference": "slf4j-0:1.7.4-4.el7_4.src",
        "relates_to_product_reference": "7Server-optional-Alt-7.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slf4j-javadoc-0:1.7.4-4.el7_4.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-Alt-7.4.z:slf4j-javadoc-0:1.7.4-4.el7_4.noarch"
        },
        "product_reference": "slf4j-javadoc-0:1.7.4-4.el7_4.noarch",
        "relates_to_product_reference": "7Server-optional-Alt-7.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slf4j-manual-0:1.7.4-4.el7_4.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)",
          "product_id": "7Server-optional-Alt-7.4.z:slf4j-manual-0:1.7.4-4.el7_4.noarch"
        },
        "product_reference": "slf4j-manual-0:1.7.4-4.el7_4.noarch",
        "relates_to_product_reference": "7Server-optional-Alt-7.4.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slf4j-0:1.7.4-4.el7_4.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:slf4j-0:1.7.4-4.el7_4.noarch"
        },
        "product_reference": "slf4j-0:1.7.4-4.el7_4.noarch",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slf4j-0:1.7.4-4.el7_4.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:slf4j-0:1.7.4-4.el7_4.src"
        },
        "product_reference": "slf4j-0:1.7.4-4.el7_4.src",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slf4j-javadoc-0:1.7.4-4.el7_4.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:slf4j-javadoc-0:1.7.4-4.el7_4.noarch"
        },
        "product_reference": "slf4j-javadoc-0:1.7.4-4.el7_4.noarch",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slf4j-manual-0:1.7.4-4.el7_4.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.4.Z:slf4j-manual-0:1.7.4-4.el7_4.noarch"
        },
        "product_reference": "slf4j-manual-0:1.7.4-4.el7_4.noarch",
        "relates_to_product_reference": "7Workstation-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slf4j-0:1.7.4-4.el7_4.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:slf4j-0:1.7.4-4.el7_4.noarch"
        },
        "product_reference": "slf4j-0:1.7.4-4.el7_4.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slf4j-0:1.7.4-4.el7_4.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:slf4j-0:1.7.4-4.el7_4.src"
        },
        "product_reference": "slf4j-0:1.7.4-4.el7_4.src",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slf4j-javadoc-0:1.7.4-4.el7_4.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:slf4j-javadoc-0:1.7.4-4.el7_4.noarch"
        },
        "product_reference": "slf4j-javadoc-0:1.7.4-4.el7_4.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slf4j-manual-0:1.7.4-4.el7_4.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.4.Z:slf4j-manual-0:1.7.4-4.el7_4.noarch"
        },
        "product_reference": "slf4j-manual-0:1.7.4-4.el7_4.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.4.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Chris McCown"
          ]
        }
      ],
      "cve": "CVE-2018-8088",
      "cwe": {
        "id": "CWE-502",
        "name": "Deserialization of Untrusted Data"
      },
      "discovery_date": "2018-02-26T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1548909"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An XML deserialization vulnerability was discovered in slf4j\u0027s EventData, which accepts an XML serialized string and can lead to arbitrary code execution.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "slf4j: Deserialisation vulnerability in EventData constructor can allow for arbitrary code execution",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Subscription Asset Manager is now in a reduced support phase receiving only Critical impact security fixes. This issue has been rated as having a security impact of Important, and is not currently planned to be addressed in future updates.\n\nThis issue did not affect the versions of Candlepin as shipped with Red Hat Satellite 6 as Candlepin uses slf4j-api and not the affected slf4j-ext (which is not on the Candlepin classpath).\n\nRed Hat Enterprise Virtualization Manager 4.1 is affected by this issue. Updated packages that address this issue are available through the Red Hat Enterprise Linux Server channels. Virtualization Manager hosts should be subscribed to these channels and obtain the updates via `yum update`.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-optional-7.4.Z:slf4j-0:1.7.4-4.el7_4.noarch",
          "7Client-optional-7.4.Z:slf4j-0:1.7.4-4.el7_4.src",
          "7Client-optional-7.4.Z:slf4j-javadoc-0:1.7.4-4.el7_4.noarch",
          "7Client-optional-7.4.Z:slf4j-manual-0:1.7.4-4.el7_4.noarch",
          "7ComputeNode-7.4.Z:slf4j-0:1.7.4-4.el7_4.noarch",
          "7ComputeNode-7.4.Z:slf4j-0:1.7.4-4.el7_4.src",
          "7ComputeNode-7.4.Z:slf4j-javadoc-0:1.7.4-4.el7_4.noarch",
          "7ComputeNode-7.4.Z:slf4j-manual-0:1.7.4-4.el7_4.noarch",
          "7ComputeNode-optional-7.4.Z:slf4j-0:1.7.4-4.el7_4.noarch",
          "7ComputeNode-optional-7.4.Z:slf4j-0:1.7.4-4.el7_4.src",
          "7ComputeNode-optional-7.4.Z:slf4j-javadoc-0:1.7.4-4.el7_4.noarch",
          "7ComputeNode-optional-7.4.Z:slf4j-manual-0:1.7.4-4.el7_4.noarch",
          "7Server-7.4.Z:slf4j-0:1.7.4-4.el7_4.noarch",
          "7Server-7.4.Z:slf4j-0:1.7.4-4.el7_4.src",
          "7Server-7.4.Z:slf4j-javadoc-0:1.7.4-4.el7_4.noarch",
          "7Server-7.4.Z:slf4j-manual-0:1.7.4-4.el7_4.noarch",
          "7Server-Alt-7.4.Z:slf4j-0:1.7.4-4.el7_4.noarch",
          "7Server-Alt-7.4.Z:slf4j-0:1.7.4-4.el7_4.src",
          "7Server-Alt-7.4.Z:slf4j-javadoc-0:1.7.4-4.el7_4.noarch",
          "7Server-Alt-7.4.Z:slf4j-manual-0:1.7.4-4.el7_4.noarch",
          "7Server-optional-7.4.Z:slf4j-0:1.7.4-4.el7_4.noarch",
          "7Server-optional-7.4.Z:slf4j-0:1.7.4-4.el7_4.src",
          "7Server-optional-7.4.Z:slf4j-javadoc-0:1.7.4-4.el7_4.noarch",
          "7Server-optional-7.4.Z:slf4j-manual-0:1.7.4-4.el7_4.noarch",
          "7Server-optional-Alt-7.4.z:slf4j-0:1.7.4-4.el7_4.noarch",
          "7Server-optional-Alt-7.4.z:slf4j-0:1.7.4-4.el7_4.src",
          "7Server-optional-Alt-7.4.z:slf4j-javadoc-0:1.7.4-4.el7_4.noarch",
          "7Server-optional-Alt-7.4.z:slf4j-manual-0:1.7.4-4.el7_4.noarch",
          "7Workstation-7.4.Z:slf4j-0:1.7.4-4.el7_4.noarch",
          "7Workstation-7.4.Z:slf4j-0:1.7.4-4.el7_4.src",
          "7Workstation-7.4.Z:slf4j-javadoc-0:1.7.4-4.el7_4.noarch",
          "7Workstation-7.4.Z:slf4j-manual-0:1.7.4-4.el7_4.noarch",
          "7Workstation-optional-7.4.Z:slf4j-0:1.7.4-4.el7_4.noarch",
          "7Workstation-optional-7.4.Z:slf4j-0:1.7.4-4.el7_4.src",
          "7Workstation-optional-7.4.Z:slf4j-javadoc-0:1.7.4-4.el7_4.noarch",
          "7Workstation-optional-7.4.Z:slf4j-manual-0:1.7.4-4.el7_4.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-8088"
        },
        {
          "category": "external",
          "summary": "RHBZ#1548909",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1548909"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8088",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-8088"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8088",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8088"
        }
      ],
      "release_date": "2018-02-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Client-optional-7.4.Z:slf4j-0:1.7.4-4.el7_4.noarch",
            "7Client-optional-7.4.Z:slf4j-0:1.7.4-4.el7_4.src",
            "7Client-optional-7.4.Z:slf4j-javadoc-0:1.7.4-4.el7_4.noarch",
            "7Client-optional-7.4.Z:slf4j-manual-0:1.7.4-4.el7_4.noarch",
            "7ComputeNode-7.4.Z:slf4j-0:1.7.4-4.el7_4.noarch",
            "7ComputeNode-7.4.Z:slf4j-0:1.7.4-4.el7_4.src",
            "7ComputeNode-7.4.Z:slf4j-javadoc-0:1.7.4-4.el7_4.noarch",
            "7ComputeNode-7.4.Z:slf4j-manual-0:1.7.4-4.el7_4.noarch",
            "7ComputeNode-optional-7.4.Z:slf4j-0:1.7.4-4.el7_4.noarch",
            "7ComputeNode-optional-7.4.Z:slf4j-0:1.7.4-4.el7_4.src",
            "7ComputeNode-optional-7.4.Z:slf4j-javadoc-0:1.7.4-4.el7_4.noarch",
            "7ComputeNode-optional-7.4.Z:slf4j-manual-0:1.7.4-4.el7_4.noarch",
            "7Server-7.4.Z:slf4j-0:1.7.4-4.el7_4.noarch",
            "7Server-7.4.Z:slf4j-0:1.7.4-4.el7_4.src",
            "7Server-7.4.Z:slf4j-javadoc-0:1.7.4-4.el7_4.noarch",
            "7Server-7.4.Z:slf4j-manual-0:1.7.4-4.el7_4.noarch",
            "7Server-Alt-7.4.Z:slf4j-0:1.7.4-4.el7_4.noarch",
            "7Server-Alt-7.4.Z:slf4j-0:1.7.4-4.el7_4.src",
            "7Server-Alt-7.4.Z:slf4j-javadoc-0:1.7.4-4.el7_4.noarch",
            "7Server-Alt-7.4.Z:slf4j-manual-0:1.7.4-4.el7_4.noarch",
            "7Server-optional-7.4.Z:slf4j-0:1.7.4-4.el7_4.noarch",
            "7Server-optional-7.4.Z:slf4j-0:1.7.4-4.el7_4.src",
            "7Server-optional-7.4.Z:slf4j-javadoc-0:1.7.4-4.el7_4.noarch",
            "7Server-optional-7.4.Z:slf4j-manual-0:1.7.4-4.el7_4.noarch",
            "7Server-optional-Alt-7.4.z:slf4j-0:1.7.4-4.el7_4.noarch",
            "7Server-optional-Alt-7.4.z:slf4j-0:1.7.4-4.el7_4.src",
            "7Server-optional-Alt-7.4.z:slf4j-javadoc-0:1.7.4-4.el7_4.noarch",
            "7Server-optional-Alt-7.4.z:slf4j-manual-0:1.7.4-4.el7_4.noarch",
            "7Workstation-7.4.Z:slf4j-0:1.7.4-4.el7_4.noarch",
            "7Workstation-7.4.Z:slf4j-0:1.7.4-4.el7_4.src",
            "7Workstation-7.4.Z:slf4j-javadoc-0:1.7.4-4.el7_4.noarch",
            "7Workstation-7.4.Z:slf4j-manual-0:1.7.4-4.el7_4.noarch",
            "7Workstation-optional-7.4.Z:slf4j-0:1.7.4-4.el7_4.noarch",
            "7Workstation-optional-7.4.Z:slf4j-0:1.7.4-4.el7_4.src",
            "7Workstation-optional-7.4.Z:slf4j-javadoc-0:1.7.4-4.el7_4.noarch",
            "7Workstation-optional-7.4.Z:slf4j-manual-0:1.7.4-4.el7_4.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0592"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "7Client-optional-7.4.Z:slf4j-0:1.7.4-4.el7_4.noarch",
            "7Client-optional-7.4.Z:slf4j-0:1.7.4-4.el7_4.src",
            "7Client-optional-7.4.Z:slf4j-javadoc-0:1.7.4-4.el7_4.noarch",
            "7Client-optional-7.4.Z:slf4j-manual-0:1.7.4-4.el7_4.noarch",
            "7ComputeNode-7.4.Z:slf4j-0:1.7.4-4.el7_4.noarch",
            "7ComputeNode-7.4.Z:slf4j-0:1.7.4-4.el7_4.src",
            "7ComputeNode-7.4.Z:slf4j-javadoc-0:1.7.4-4.el7_4.noarch",
            "7ComputeNode-7.4.Z:slf4j-manual-0:1.7.4-4.el7_4.noarch",
            "7ComputeNode-optional-7.4.Z:slf4j-0:1.7.4-4.el7_4.noarch",
            "7ComputeNode-optional-7.4.Z:slf4j-0:1.7.4-4.el7_4.src",
            "7ComputeNode-optional-7.4.Z:slf4j-javadoc-0:1.7.4-4.el7_4.noarch",
            "7ComputeNode-optional-7.4.Z:slf4j-manual-0:1.7.4-4.el7_4.noarch",
            "7Server-7.4.Z:slf4j-0:1.7.4-4.el7_4.noarch",
            "7Server-7.4.Z:slf4j-0:1.7.4-4.el7_4.src",
            "7Server-7.4.Z:slf4j-javadoc-0:1.7.4-4.el7_4.noarch",
            "7Server-7.4.Z:slf4j-manual-0:1.7.4-4.el7_4.noarch",
            "7Server-Alt-7.4.Z:slf4j-0:1.7.4-4.el7_4.noarch",
            "7Server-Alt-7.4.Z:slf4j-0:1.7.4-4.el7_4.src",
            "7Server-Alt-7.4.Z:slf4j-javadoc-0:1.7.4-4.el7_4.noarch",
            "7Server-Alt-7.4.Z:slf4j-manual-0:1.7.4-4.el7_4.noarch",
            "7Server-optional-7.4.Z:slf4j-0:1.7.4-4.el7_4.noarch",
            "7Server-optional-7.4.Z:slf4j-0:1.7.4-4.el7_4.src",
            "7Server-optional-7.4.Z:slf4j-javadoc-0:1.7.4-4.el7_4.noarch",
            "7Server-optional-7.4.Z:slf4j-manual-0:1.7.4-4.el7_4.noarch",
            "7Server-optional-Alt-7.4.z:slf4j-0:1.7.4-4.el7_4.noarch",
            "7Server-optional-Alt-7.4.z:slf4j-0:1.7.4-4.el7_4.src",
            "7Server-optional-Alt-7.4.z:slf4j-javadoc-0:1.7.4-4.el7_4.noarch",
            "7Server-optional-Alt-7.4.z:slf4j-manual-0:1.7.4-4.el7_4.noarch",
            "7Workstation-7.4.Z:slf4j-0:1.7.4-4.el7_4.noarch",
            "7Workstation-7.4.Z:slf4j-0:1.7.4-4.el7_4.src",
            "7Workstation-7.4.Z:slf4j-javadoc-0:1.7.4-4.el7_4.noarch",
            "7Workstation-7.4.Z:slf4j-manual-0:1.7.4-4.el7_4.noarch",
            "7Workstation-optional-7.4.Z:slf4j-0:1.7.4-4.el7_4.noarch",
            "7Workstation-optional-7.4.Z:slf4j-0:1.7.4-4.el7_4.src",
            "7Workstation-optional-7.4.Z:slf4j-javadoc-0:1.7.4-4.el7_4.noarch",
            "7Workstation-optional-7.4.Z:slf4j-manual-0:1.7.4-4.el7_4.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "slf4j: Deserialisation vulnerability in EventData constructor can allow for arbitrary code execution"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...