rhsa-2018_0627
Vulnerability from csaf_redhat
Published
2018-04-03 18:37
Modified
2024-09-13 19:48
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4 security update

Notes

Topic
An update is now available for Red Hat JBoss Enterprise Application Platform 6.4 for Red Hat Enterprise Linux 5, Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server. This asynchronous patch is a security update for slf4j package in Red Hat JBoss Enterprise Application Platform 6.4. Security Fix(es): * An XML deserialization vulnerability was discovered in slf4j's EventData which accepts xml serialized string and can lead to arbitrary code execution. (CVE-2018-8088) The Simple Logging Facade for Java or (SLF4J) is a simple facade for various logging APIs allowing the end-user to plug in the desired implementation at deployment time. SLF4J also allows for a gradual migration path away from Jakarta Commons Logging (JCL). Red Hat would like to thank Chris McCown for reporting CVE-2018-8088.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update is now available for Red Hat JBoss Enterprise Application Platform 6.4 for Red Hat Enterprise Linux 5, Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server.\n\nThis asynchronous patch is a security update for slf4j package in Red Hat JBoss Enterprise Application Platform 6.4.\n\nSecurity Fix(es):\n\n* An XML deserialization vulnerability was discovered in slf4j\u0027s EventData which accepts xml serialized string and can lead to arbitrary code execution. (CVE-2018-8088)\n\nThe Simple Logging Facade for Java or (SLF4J) is a simple facade for various logging APIs allowing the end-user to plug in the desired implementation at deployment time. SLF4J also allows for a gradual migration path away from Jakarta Commons Logging (JCL).\n\nRed Hat would like to thank Chris McCown for reporting CVE-2018-8088.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:0627",
        "url": "https://access.redhat.com/errata/RHSA-2018:0627"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/?version=6.4",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/?version=6.4"
      },
      {
        "category": "external",
        "summary": "1548909",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1548909"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2018/rhsa-2018_0627.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4 security update",
    "tracking": {
      "current_release_date": "2024-09-13T19:48:03+00:00",
      "generator": {
        "date": "2024-09-13T19:48:03+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2018:0627",
      "initial_release_date": "2018-04-03T18:37:06+00:00",
      "revision_history": [
        {
          "date": "2018-04-03T18:37:06+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-04-03T18:37:06+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T19:48:03+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
                "product": {
                  "name": "Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
                  "product_id": "7Server-JBEAP-6.4",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:6::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
                "product": {
                  "name": "Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
                  "product_id": "5Server-JBEAP-6.4",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:6::el5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
                "product": {
                  "name": "Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
                  "product_id": "6Server-JBEAP-6.4",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:6::el6"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat JBoss Enterprise Application Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "slf4j-eap6-0:1.7.2-14.redhat_4.1.ep6.el7.src",
                "product": {
                  "name": "slf4j-eap6-0:1.7.2-14.redhat_4.1.ep6.el7.src",
                  "product_id": "slf4j-eap6-0:1.7.2-14.redhat_4.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slf4j-eap6@1.7.2-14.redhat_4.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slf4j-eap6-0:1.7.2-14.redhat_4.1.ep6.el5.src",
                "product": {
                  "name": "slf4j-eap6-0:1.7.2-14.redhat_4.1.ep6.el5.src",
                  "product_id": "slf4j-eap6-0:1.7.2-14.redhat_4.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slf4j-eap6@1.7.2-14.redhat_4.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slf4j-eap6-0:1.7.2-14.redhat_4.1.ep6.el6.src",
                "product": {
                  "name": "slf4j-eap6-0:1.7.2-14.redhat_4.1.ep6.el6.src",
                  "product_id": "slf4j-eap6-0:1.7.2-14.redhat_4.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slf4j-eap6@1.7.2-14.redhat_4.1.ep6.el6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "slf4j-eap6-0:1.7.2-14.redhat_4.1.ep6.el7.noarch",
                "product": {
                  "name": "slf4j-eap6-0:1.7.2-14.redhat_4.1.ep6.el7.noarch",
                  "product_id": "slf4j-eap6-0:1.7.2-14.redhat_4.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slf4j-eap6@1.7.2-14.redhat_4.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slf4j-0:1.7.2-14.redhat_4.1.ep6.el5.noarch",
                "product": {
                  "name": "slf4j-0:1.7.2-14.redhat_4.1.ep6.el5.noarch",
                  "product_id": "slf4j-0:1.7.2-14.redhat_4.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slf4j@1.7.2-14.redhat_4.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slf4j-eap6-0:1.7.2-14.redhat_4.1.ep6.el5.noarch",
                "product": {
                  "name": "slf4j-eap6-0:1.7.2-14.redhat_4.1.ep6.el5.noarch",
                  "product_id": "slf4j-eap6-0:1.7.2-14.redhat_4.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slf4j-eap6@1.7.2-14.redhat_4.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slf4j-eap6-0:1.7.2-14.redhat_4.1.ep6.el6.noarch",
                "product": {
                  "name": "slf4j-eap6-0:1.7.2-14.redhat_4.1.ep6.el6.noarch",
                  "product_id": "slf4j-eap6-0:1.7.2-14.redhat_4.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slf4j-eap6@1.7.2-14.redhat_4.1.ep6.el6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slf4j-0:1.7.2-14.redhat_4.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:slf4j-0:1.7.2-14.redhat_4.1.ep6.el5.noarch"
        },
        "product_reference": "slf4j-0:1.7.2-14.redhat_4.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slf4j-eap6-0:1.7.2-14.redhat_4.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:slf4j-eap6-0:1.7.2-14.redhat_4.1.ep6.el5.noarch"
        },
        "product_reference": "slf4j-eap6-0:1.7.2-14.redhat_4.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slf4j-eap6-0:1.7.2-14.redhat_4.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:slf4j-eap6-0:1.7.2-14.redhat_4.1.ep6.el5.src"
        },
        "product_reference": "slf4j-eap6-0:1.7.2-14.redhat_4.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slf4j-eap6-0:1.7.2-14.redhat_4.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:slf4j-eap6-0:1.7.2-14.redhat_4.1.ep6.el6.noarch"
        },
        "product_reference": "slf4j-eap6-0:1.7.2-14.redhat_4.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slf4j-eap6-0:1.7.2-14.redhat_4.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:slf4j-eap6-0:1.7.2-14.redhat_4.1.ep6.el6.src"
        },
        "product_reference": "slf4j-eap6-0:1.7.2-14.redhat_4.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slf4j-eap6-0:1.7.2-14.redhat_4.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:slf4j-eap6-0:1.7.2-14.redhat_4.1.ep6.el7.noarch"
        },
        "product_reference": "slf4j-eap6-0:1.7.2-14.redhat_4.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slf4j-eap6-0:1.7.2-14.redhat_4.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:slf4j-eap6-0:1.7.2-14.redhat_4.1.ep6.el7.src"
        },
        "product_reference": "slf4j-eap6-0:1.7.2-14.redhat_4.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Chris McCown"
          ]
        }
      ],
      "cve": "CVE-2018-8088",
      "cwe": {
        "id": "CWE-502",
        "name": "Deserialization of Untrusted Data"
      },
      "discovery_date": "2018-02-26T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1548909"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An XML deserialization vulnerability was discovered in slf4j\u0027s EventData, which accepts an XML serialized string and can lead to arbitrary code execution.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "slf4j: Deserialisation vulnerability in EventData constructor can allow for arbitrary code execution",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Subscription Asset Manager is now in a reduced support phase receiving only Critical impact security fixes. This issue has been rated as having a security impact of Important, and is not currently planned to be addressed in future updates.\n\nThis issue did not affect the versions of Candlepin as shipped with Red Hat Satellite 6 as Candlepin uses slf4j-api and not the affected slf4j-ext (which is not on the Candlepin classpath).\n\nRed Hat Enterprise Virtualization Manager 4.1 is affected by this issue. Updated packages that address this issue are available through the Red Hat Enterprise Linux Server channels. Virtualization Manager hosts should be subscribed to these channels and obtain the updates via `yum update`.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-JBEAP-6.4:slf4j-0:1.7.2-14.redhat_4.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:slf4j-eap6-0:1.7.2-14.redhat_4.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:slf4j-eap6-0:1.7.2-14.redhat_4.1.ep6.el5.src",
          "6Server-JBEAP-6.4:slf4j-eap6-0:1.7.2-14.redhat_4.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:slf4j-eap6-0:1.7.2-14.redhat_4.1.ep6.el6.src",
          "7Server-JBEAP-6.4:slf4j-eap6-0:1.7.2-14.redhat_4.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:slf4j-eap6-0:1.7.2-14.redhat_4.1.ep6.el7.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-8088"
        },
        {
          "category": "external",
          "summary": "RHBZ#1548909",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1548909"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8088",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-8088"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8088",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8088"
        }
      ],
      "release_date": "2018-02-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "5Server-JBEAP-6.4:slf4j-0:1.7.2-14.redhat_4.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:slf4j-eap6-0:1.7.2-14.redhat_4.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:slf4j-eap6-0:1.7.2-14.redhat_4.1.ep6.el5.src",
            "6Server-JBEAP-6.4:slf4j-eap6-0:1.7.2-14.redhat_4.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:slf4j-eap6-0:1.7.2-14.redhat_4.1.ep6.el6.src",
            "7Server-JBEAP-6.4:slf4j-eap6-0:1.7.2-14.redhat_4.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:slf4j-eap6-0:1.7.2-14.redhat_4.1.ep6.el7.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0627"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "5Server-JBEAP-6.4:slf4j-0:1.7.2-14.redhat_4.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:slf4j-eap6-0:1.7.2-14.redhat_4.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:slf4j-eap6-0:1.7.2-14.redhat_4.1.ep6.el5.src",
            "6Server-JBEAP-6.4:slf4j-eap6-0:1.7.2-14.redhat_4.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:slf4j-eap6-0:1.7.2-14.redhat_4.1.ep6.el6.src",
            "7Server-JBEAP-6.4:slf4j-eap6-0:1.7.2-14.redhat_4.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:slf4j-eap6-0:1.7.2-14.redhat_4.1.ep6.el7.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "slf4j: Deserialisation vulnerability in EventData constructor can allow for arbitrary code execution"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...