rhsa-2020_4922
Vulnerability from csaf_redhat
Published
2020-11-04 15:41
Modified
2024-09-13 18:13
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.3 security update

Notes

Topic
An update is now available for Red Hat JBoss Enterprise Application Platform 7.3 for Red Hat Enterprise Linux 6, 7, and 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This asynchronous patch is a security update for Red Hat JBoss Enterprise Application Platform 7.3 for Red Hat Enterprise Linux 6, 7, and 8. Security Fix(es): * wildfly-openssl: memory leak per HTTP session creation in WildFly OpenSSL (CVE-2020-25644) For more details about the security issue(s), including the impact, a CVSS score, and other related information, see the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update is now available for Red Hat JBoss Enterprise Application Platform 7.3 for Red Hat Enterprise Linux 6, 7, and 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime.\n\nThis asynchronous patch is a security update for Red Hat JBoss Enterprise Application Platform 7.3 for Red Hat Enterprise Linux 6, 7, and 8.\n\nSecurity Fix(es):\n\n* wildfly-openssl: memory leak per HTTP session creation in WildFly OpenSSL (CVE-2020-25644)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, see the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2020:4922",
        "url": "https://access.redhat.com/errata/RHSA-2020:4922"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/html-single/installation_guide/",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/html-single/installation_guide/"
      },
      {
        "category": "external",
        "summary": "1885485",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1885485"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2020/rhsa-2020_4922.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.3 security update",
    "tracking": {
      "current_release_date": "2024-09-13T18:13:12+00:00",
      "generator": {
        "date": "2024-09-13T18:13:12+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2020:4922",
      "initial_release_date": "2020-11-04T15:41:45+00:00",
      "revision_history": [
        {
          "date": "2020-11-04T15:41:45+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2020-11-04T15:41:45+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T18:13:12+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat JBoss EAP 7.3 for RHEL 7 Server",
                "product": {
                  "name": "Red Hat JBoss EAP 7.3 for RHEL 7 Server",
                  "product_id": "7Server-JBEAP-7.3",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.3::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat JBoss EAP 7.3 for RHEL 6 Server",
                "product": {
                  "name": "Red Hat JBoss EAP 7.3 for RHEL 6 Server",
                  "product_id": "6Server-JBEAP-7.3",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.3::el6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat JBoss EAP 7.3 for BaseOS-8",
                "product": {
                  "name": "Red Hat JBoss EAP 7.3 for BaseOS-8",
                  "product_id": "8Base-JBEAP-7.3",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.3::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat JBoss Enterprise Application Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "eap7-wildfly-openssl-linux-x86_64-0:1.0.12-1.Final_redhat_00001.1.el7eap.x86_64",
                "product": {
                  "name": "eap7-wildfly-openssl-linux-x86_64-0:1.0.12-1.Final_redhat_00001.1.el7eap.x86_64",
                  "product_id": "eap7-wildfly-openssl-linux-x86_64-0:1.0.12-1.Final_redhat_00001.1.el7eap.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-openssl-linux-x86_64@1.0.12-1.Final_redhat_00001.1.el7eap?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-openssl-linux-x86_64-debuginfo-0:1.0.12-1.Final_redhat_00001.1.el7eap.x86_64",
                "product": {
                  "name": "eap7-wildfly-openssl-linux-x86_64-debuginfo-0:1.0.12-1.Final_redhat_00001.1.el7eap.x86_64",
                  "product_id": "eap7-wildfly-openssl-linux-x86_64-debuginfo-0:1.0.12-1.Final_redhat_00001.1.el7eap.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-openssl-linux-x86_64-debuginfo@1.0.12-1.Final_redhat_00001.1.el7eap?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-openssl-linux-x86_64-0:1.0.12-1.Final_redhat_00001.1.el6eap.x86_64",
                "product": {
                  "name": "eap7-wildfly-openssl-linux-x86_64-0:1.0.12-1.Final_redhat_00001.1.el6eap.x86_64",
                  "product_id": "eap7-wildfly-openssl-linux-x86_64-0:1.0.12-1.Final_redhat_00001.1.el6eap.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-openssl-linux-x86_64@1.0.12-1.Final_redhat_00001.1.el6eap?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-openssl-linux-x86_64-debuginfo-0:1.0.12-1.Final_redhat_00001.1.el6eap.x86_64",
                "product": {
                  "name": "eap7-wildfly-openssl-linux-x86_64-debuginfo-0:1.0.12-1.Final_redhat_00001.1.el6eap.x86_64",
                  "product_id": "eap7-wildfly-openssl-linux-x86_64-debuginfo-0:1.0.12-1.Final_redhat_00001.1.el6eap.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-openssl-linux-x86_64-debuginfo@1.0.12-1.Final_redhat_00001.1.el6eap?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-openssl-linux-x86_64-0:1.0.12-1.Final_redhat_00001.1.el8eap.x86_64",
                "product": {
                  "name": "eap7-wildfly-openssl-linux-x86_64-0:1.0.12-1.Final_redhat_00001.1.el8eap.x86_64",
                  "product_id": "eap7-wildfly-openssl-linux-x86_64-0:1.0.12-1.Final_redhat_00001.1.el8eap.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-openssl-linux-x86_64@1.0.12-1.Final_redhat_00001.1.el8eap?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-openssl-linux-x86_64-debuginfo-0:1.0.12-1.Final_redhat_00001.1.el8eap.x86_64",
                "product": {
                  "name": "eap7-wildfly-openssl-linux-x86_64-debuginfo-0:1.0.12-1.Final_redhat_00001.1.el8eap.x86_64",
                  "product_id": "eap7-wildfly-openssl-linux-x86_64-debuginfo-0:1.0.12-1.Final_redhat_00001.1.el8eap.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-openssl-linux-x86_64-debuginfo@1.0.12-1.Final_redhat_00001.1.el8eap?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "eap7-wildfly-openssl-linux-x86_64-0:1.0.12-1.Final_redhat_00001.1.el7eap.src",
                "product": {
                  "name": "eap7-wildfly-openssl-linux-x86_64-0:1.0.12-1.Final_redhat_00001.1.el7eap.src",
                  "product_id": "eap7-wildfly-openssl-linux-x86_64-0:1.0.12-1.Final_redhat_00001.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-openssl-linux-x86_64@1.0.12-1.Final_redhat_00001.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-openssl-linux-x86_64-0:1.0.12-1.Final_redhat_00001.1.el6eap.src",
                "product": {
                  "name": "eap7-wildfly-openssl-linux-x86_64-0:1.0.12-1.Final_redhat_00001.1.el6eap.src",
                  "product_id": "eap7-wildfly-openssl-linux-x86_64-0:1.0.12-1.Final_redhat_00001.1.el6eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-openssl-linux-x86_64@1.0.12-1.Final_redhat_00001.1.el6eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-openssl-linux-x86_64-0:1.0.12-1.Final_redhat_00001.1.el8eap.src",
                "product": {
                  "name": "eap7-wildfly-openssl-linux-x86_64-0:1.0.12-1.Final_redhat_00001.1.el8eap.src",
                  "product_id": "eap7-wildfly-openssl-linux-x86_64-0:1.0.12-1.Final_redhat_00001.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-openssl-linux-x86_64@1.0.12-1.Final_redhat_00001.1.el8eap?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-openssl-linux-x86_64-0:1.0.12-1.Final_redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-wildfly-openssl-linux-x86_64-0:1.0.12-1.Final_redhat_00001.1.el6eap.src"
        },
        "product_reference": "eap7-wildfly-openssl-linux-x86_64-0:1.0.12-1.Final_redhat_00001.1.el6eap.src",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-openssl-linux-x86_64-0:1.0.12-1.Final_redhat_00001.1.el6eap.x86_64 as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-wildfly-openssl-linux-x86_64-0:1.0.12-1.Final_redhat_00001.1.el6eap.x86_64"
        },
        "product_reference": "eap7-wildfly-openssl-linux-x86_64-0:1.0.12-1.Final_redhat_00001.1.el6eap.x86_64",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-openssl-linux-x86_64-debuginfo-0:1.0.12-1.Final_redhat_00001.1.el6eap.x86_64 as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-wildfly-openssl-linux-x86_64-debuginfo-0:1.0.12-1.Final_redhat_00001.1.el6eap.x86_64"
        },
        "product_reference": "eap7-wildfly-openssl-linux-x86_64-debuginfo-0:1.0.12-1.Final_redhat_00001.1.el6eap.x86_64",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-openssl-linux-x86_64-0:1.0.12-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.3:eap7-wildfly-openssl-linux-x86_64-0:1.0.12-1.Final_redhat_00001.1.el7eap.src"
        },
        "product_reference": "eap7-wildfly-openssl-linux-x86_64-0:1.0.12-1.Final_redhat_00001.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-openssl-linux-x86_64-0:1.0.12-1.Final_redhat_00001.1.el7eap.x86_64 as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.3:eap7-wildfly-openssl-linux-x86_64-0:1.0.12-1.Final_redhat_00001.1.el7eap.x86_64"
        },
        "product_reference": "eap7-wildfly-openssl-linux-x86_64-0:1.0.12-1.Final_redhat_00001.1.el7eap.x86_64",
        "relates_to_product_reference": "7Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-openssl-linux-x86_64-debuginfo-0:1.0.12-1.Final_redhat_00001.1.el7eap.x86_64 as a component of Red Hat JBoss EAP 7.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.3:eap7-wildfly-openssl-linux-x86_64-debuginfo-0:1.0.12-1.Final_redhat_00001.1.el7eap.x86_64"
        },
        "product_reference": "eap7-wildfly-openssl-linux-x86_64-debuginfo-0:1.0.12-1.Final_redhat_00001.1.el7eap.x86_64",
        "relates_to_product_reference": "7Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-openssl-linux-x86_64-0:1.0.12-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-wildfly-openssl-linux-x86_64-0:1.0.12-1.Final_redhat_00001.1.el8eap.src"
        },
        "product_reference": "eap7-wildfly-openssl-linux-x86_64-0:1.0.12-1.Final_redhat_00001.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-openssl-linux-x86_64-0:1.0.12-1.Final_redhat_00001.1.el8eap.x86_64 as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-wildfly-openssl-linux-x86_64-0:1.0.12-1.Final_redhat_00001.1.el8eap.x86_64"
        },
        "product_reference": "eap7-wildfly-openssl-linux-x86_64-0:1.0.12-1.Final_redhat_00001.1.el8eap.x86_64",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-openssl-linux-x86_64-debuginfo-0:1.0.12-1.Final_redhat_00001.1.el8eap.x86_64 as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-wildfly-openssl-linux-x86_64-debuginfo-0:1.0.12-1.Final_redhat_00001.1.el8eap.x86_64"
        },
        "product_reference": "eap7-wildfly-openssl-linux-x86_64-debuginfo-0:1.0.12-1.Final_redhat_00001.1.el8eap.x86_64",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-25644",
      "cwe": {
        "id": "CWE-401",
        "name": "Missing Release of Memory after Effective Lifetime"
      },
      "discovery_date": "2020-05-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1885485"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A memory leak flaw was found in WildFly OpenSSL in versions prior to 1.1.3.Final, where it removes an HTTP session. This flaw allows an attacker to cause an Out of memory (OOM) issue, leading to a denial of service. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "wildfly-openssl: memory leak per HTTP session creation in WildFly OpenSSL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-JBEAP-7.3:eap7-wildfly-openssl-linux-x86_64-0:1.0.12-1.Final_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-wildfly-openssl-linux-x86_64-0:1.0.12-1.Final_redhat_00001.1.el6eap.x86_64",
          "6Server-JBEAP-7.3:eap7-wildfly-openssl-linux-x86_64-debuginfo-0:1.0.12-1.Final_redhat_00001.1.el6eap.x86_64",
          "7Server-JBEAP-7.3:eap7-wildfly-openssl-linux-x86_64-0:1.0.12-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.3:eap7-wildfly-openssl-linux-x86_64-0:1.0.12-1.Final_redhat_00001.1.el7eap.x86_64",
          "7Server-JBEAP-7.3:eap7-wildfly-openssl-linux-x86_64-debuginfo-0:1.0.12-1.Final_redhat_00001.1.el7eap.x86_64",
          "8Base-JBEAP-7.3:eap7-wildfly-openssl-linux-x86_64-0:1.0.12-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-wildfly-openssl-linux-x86_64-0:1.0.12-1.Final_redhat_00001.1.el8eap.x86_64",
          "8Base-JBEAP-7.3:eap7-wildfly-openssl-linux-x86_64-debuginfo-0:1.0.12-1.Final_redhat_00001.1.el8eap.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-25644"
        },
        {
          "category": "external",
          "summary": "RHBZ#1885485",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1885485"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25644",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-25644"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25644",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25644"
        }
      ],
      "release_date": "2020-09-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nYou must restart the JBoss server process for the update to take effect.\n\nFor details about how to apply this update, see:\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-JBEAP-7.3:eap7-wildfly-openssl-linux-x86_64-0:1.0.12-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-openssl-linux-x86_64-0:1.0.12-1.Final_redhat_00001.1.el6eap.x86_64",
            "6Server-JBEAP-7.3:eap7-wildfly-openssl-linux-x86_64-debuginfo-0:1.0.12-1.Final_redhat_00001.1.el6eap.x86_64",
            "7Server-JBEAP-7.3:eap7-wildfly-openssl-linux-x86_64-0:1.0.12-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.3:eap7-wildfly-openssl-linux-x86_64-0:1.0.12-1.Final_redhat_00001.1.el7eap.x86_64",
            "7Server-JBEAP-7.3:eap7-wildfly-openssl-linux-x86_64-debuginfo-0:1.0.12-1.Final_redhat_00001.1.el7eap.x86_64",
            "8Base-JBEAP-7.3:eap7-wildfly-openssl-linux-x86_64-0:1.0.12-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-wildfly-openssl-linux-x86_64-0:1.0.12-1.Final_redhat_00001.1.el8eap.x86_64",
            "8Base-JBEAP-7.3:eap7-wildfly-openssl-linux-x86_64-debuginfo-0:1.0.12-1.Final_redhat_00001.1.el8eap.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4922"
        },
        {
          "category": "workaround",
          "details": "There is currently no known mitigation for this issue.",
          "product_ids": [
            "6Server-JBEAP-7.3:eap7-wildfly-openssl-linux-x86_64-0:1.0.12-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-openssl-linux-x86_64-0:1.0.12-1.Final_redhat_00001.1.el6eap.x86_64",
            "6Server-JBEAP-7.3:eap7-wildfly-openssl-linux-x86_64-debuginfo-0:1.0.12-1.Final_redhat_00001.1.el6eap.x86_64",
            "7Server-JBEAP-7.3:eap7-wildfly-openssl-linux-x86_64-0:1.0.12-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.3:eap7-wildfly-openssl-linux-x86_64-0:1.0.12-1.Final_redhat_00001.1.el7eap.x86_64",
            "7Server-JBEAP-7.3:eap7-wildfly-openssl-linux-x86_64-debuginfo-0:1.0.12-1.Final_redhat_00001.1.el7eap.x86_64",
            "8Base-JBEAP-7.3:eap7-wildfly-openssl-linux-x86_64-0:1.0.12-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-wildfly-openssl-linux-x86_64-0:1.0.12-1.Final_redhat_00001.1.el8eap.x86_64",
            "8Base-JBEAP-7.3:eap7-wildfly-openssl-linux-x86_64-debuginfo-0:1.0.12-1.Final_redhat_00001.1.el8eap.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "6Server-JBEAP-7.3:eap7-wildfly-openssl-linux-x86_64-0:1.0.12-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-openssl-linux-x86_64-0:1.0.12-1.Final_redhat_00001.1.el6eap.x86_64",
            "6Server-JBEAP-7.3:eap7-wildfly-openssl-linux-x86_64-debuginfo-0:1.0.12-1.Final_redhat_00001.1.el6eap.x86_64",
            "7Server-JBEAP-7.3:eap7-wildfly-openssl-linux-x86_64-0:1.0.12-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.3:eap7-wildfly-openssl-linux-x86_64-0:1.0.12-1.Final_redhat_00001.1.el7eap.x86_64",
            "7Server-JBEAP-7.3:eap7-wildfly-openssl-linux-x86_64-debuginfo-0:1.0.12-1.Final_redhat_00001.1.el7eap.x86_64",
            "8Base-JBEAP-7.3:eap7-wildfly-openssl-linux-x86_64-0:1.0.12-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-wildfly-openssl-linux-x86_64-0:1.0.12-1.Final_redhat_00001.1.el8eap.x86_64",
            "8Base-JBEAP-7.3:eap7-wildfly-openssl-linux-x86_64-debuginfo-0:1.0.12-1.Final_redhat_00001.1.el8eap.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "wildfly-openssl: memory leak per HTTP session creation in WildFly OpenSSL"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...