Vulnerabilities > CVE-2017-17485 - Deserialization of Untrusted Data vulnerability in multiple products

047910
CVSS 9.8 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
fasterxml
debian
redhat
netapp
CWE-502
critical
nessus

Summary

FasterXML jackson-databind through 2.8.10 and 2.9.x through 2.9.3 allows unauthenticated remote code execution because of an incomplete fix for the CVE-2017-7525 deserialization flaw. This is exploitable by sending maliciously crafted JSON input to the readValue method of the ObjectMapper, bypassing a blacklist that is ineffective if the Spring libraries are available in the classpath.

Vulnerable Configurations

Part Description Count
Application
Fasterxml
110
Application
Redhat
5
Application
Netapp
18
OS
Debian
2
OS
Redhat
3

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2018-0116.NASL
    descriptionAn update for rh-eclipse46-jackson-databind is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The jackson-databind package provides general data-binding functionality for Jackson, which works on top of Jackson core streaming API. Security Fix(es) : * A deserialization flaw was discovered in the jackson-databind which could allow an unauthenticated user to perform code execution by sending maliciously crafted input to the readValue method of ObjectMapper. This issue extends upon the previous flaws CVE-2017-7525 and CVE-2017-15095 by blacklisting more classes that could be used maliciously. (CVE-2017-17485) Red Hat would like to thank 0c0c0f from 360Guan Xing Shi Yan Shi for reporting this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id109427
    published2018-04-30
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/109427
    titleRHEL 7 : rh-eclipse46-jackson-databind (RHSA-2018:0116)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2018:0116. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(109427);
      script_version("1.7");
      script_cvs_date("Date: 2019/10/24 15:35:44");
    
      script_cve_id("CVE-2017-17485");
      script_xref(name:"RHSA", value:"2018:0116");
    
      script_name(english:"RHEL 7 : rh-eclipse46-jackson-databind (RHSA-2018:0116)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An update for rh-eclipse46-jackson-databind is now available for Red
    Hat Software Collections.
    
    Red Hat Product Security has rated this update as having a security
    impact of Important. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available for each
    vulnerability from the CVE link(s) in the References section.
    
    The jackson-databind package provides general data-binding
    functionality for Jackson, which works on top of Jackson core
    streaming API.
    
    Security Fix(es) :
    
    * A deserialization flaw was discovered in the jackson-databind which
    could allow an unauthenticated user to perform code execution by
    sending maliciously crafted input to the readValue method of
    ObjectMapper. This issue extends upon the previous flaws CVE-2017-7525
    and CVE-2017-15095 by blacklisting more classes that could be used
    maliciously. (CVE-2017-17485)
    
    Red Hat would like to thank 0c0c0f from 360Guan Xing Shi Yan Shi  for
    reporting this issue."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2018:0116"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2017-17485"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Update the affected rh-eclipse46-jackson-databind and / or
    rh-eclipse46-jackson-databind-javadoc packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rh-eclipse46-jackson-databind");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rh-eclipse46-jackson-databind-javadoc");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7.3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7.4");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7.5");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/01/10");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/01/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/04/30");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 7.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2018:0116";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL7", reference:"rh-eclipse46-jackson-databind-2.6.3-2.6.el7")) flag++;
    
      if (rpm_check(release:"RHEL7", reference:"rh-eclipse46-jackson-databind-javadoc-2.6.3-2.6.el7")) flag++;
    
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "rh-eclipse46-jackson-databind / etc");
      }
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2018-1451.NASL
    descriptionAn update for jboss-ec2-eap is now available for Red Hat JBoss Enterprise Application Platform 6.4 for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The jboss-ec2-eap packages provide scripts for Red Hat JBoss Enterprise Application Platform running on the Amazon Web Services (AWS) Elastic Compute Cloud (EC2). With this update, the jboss-ec2-eap package has been updated to ensure compatibility with Red Hat JBoss Enterprise Application Platform 6.4.19. Security Fix(es) : * jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-7525) (CVE-2017-15095) * jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-15095) (CVE-2017-17485) * slf4j: Deserialisation vulnerability in EventData constructor can allow for arbitrary code execution (CVE-2018-8088) * Apache ActiveMQ Artemis: Deserialization of untrusted input vulnerability (CVE-2016-4978) * solr: Directory traversal via Index Replication HTTP API (CVE-2017-3163) * tomcat: Incorrect handling of empty string URL in security constraints can lead to unintended exposure of resources (CVE-2018-1304) * jackson-databind: incomplete fix for CVE-2017-7525 permits unsafe serialization via c3p0 libraries (CVE-2018-7489) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. Red Hat would like to thank Liao Xinxi (NSFOCUS) for reporting CVE-2017-15095; 0c0c0f from 360Guan Xing Shi Yan Shi for reporting CVE-2017-17485; and Chris McCown for reporting CVE-2018-8088.
    last seen2020-06-01
    modified2020-06-02
    plugin id109838
    published2018-05-16
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/109838
    titleRHEL 6 : eap6-jboss-ec2-eap (RHSA-2018:1451)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2018:1451. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(109838);
      script_version("1.7");
      script_cvs_date("Date: 2019/10/24 15:35:44");
    
      script_cve_id("CVE-2016-4978", "CVE-2017-15095", "CVE-2017-17485", "CVE-2017-3163", "CVE-2018-1304", "CVE-2018-7489", "CVE-2018-8088");
      script_xref(name:"RHSA", value:"2018:1451");
    
      script_name(english:"RHEL 6 : eap6-jboss-ec2-eap (RHSA-2018:1451)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An update for jboss-ec2-eap is now available for Red Hat JBoss
    Enterprise Application Platform 6.4 for Red Hat Enterprise Linux 6.
    
    Red Hat Product Security has rated this update as having a security
    impact of Important. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available for each
    vulnerability from the CVE link(s) in the References section.
    
    The jboss-ec2-eap packages provide scripts for Red Hat JBoss
    Enterprise Application Platform running on the Amazon Web Services
    (AWS) Elastic Compute Cloud (EC2).
    
    With this update, the jboss-ec2-eap package has been updated to ensure
    compatibility with Red Hat JBoss Enterprise Application Platform
    6.4.19.
    
    Security Fix(es) :
    
    * jackson-databind: Unsafe deserialization due to incomplete black
    list (incomplete fix for CVE-2017-7525) (CVE-2017-15095)
    
    * jackson-databind: Unsafe deserialization due to incomplete black
    list (incomplete fix for CVE-2017-15095) (CVE-2017-17485)
    
    * slf4j: Deserialisation vulnerability in EventData constructor can
    allow for arbitrary code execution (CVE-2018-8088)
    
    * Apache ActiveMQ Artemis: Deserialization of untrusted input
    vulnerability (CVE-2016-4978)
    
    * solr: Directory traversal via Index Replication HTTP API
    (CVE-2017-3163)
    
    * tomcat: Incorrect handling of empty string URL in security
    constraints can lead to unintended exposure of resources
    (CVE-2018-1304)
    
    * jackson-databind: incomplete fix for CVE-2017-7525 permits unsafe
    serialization via c3p0 libraries (CVE-2018-7489)
    
    For more details about the security issue(s), including the impact, a
    CVSS score, and other related information, refer to the CVE page(s)
    listed in the References section.
    
    Red Hat would like to thank Liao Xinxi (NSFOCUS) for reporting
    CVE-2017-15095; 0c0c0f from 360Guan Xing Shi Yan Shi  for reporting
    CVE-2017-17485; and Chris McCown for reporting CVE-2018-8088."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/documentation/en-us/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2018:1451"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2016-4978"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2017-3163"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2017-15095"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2017-17485"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2018-1304"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2018-7489"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2018-8088"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Update the affected jboss-ec2-eap and / or jboss-ec2-eap-samples
    packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-ec2-eap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-ec2-eap-samples");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/09/27");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/05/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/05/16");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 6.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2018:1451";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL6", reference:"jboss-ec2-eap-7.5.20-1.Final_redhat_1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-ec2-eap-samples-7.5.20-1.Final_redhat_1.ep6.el6")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "jboss-ec2-eap / jboss-ec2-eap-samples");
      }
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2018-1449.NASL
    descriptionAn update is now available for Red Hat JBoss Enterprise Application Platform 6.4 for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server. This release of Red Hat JBoss Enterprise Application Platform 6.4.20 serves as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.19, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Security Fix(es) : * jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-7525) (CVE-2017-15095) * jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-15095) (CVE-2017-17485) * slf4j: Deserialisation vulnerability in EventData constructor can allow for arbitrary code execution (CVE-2018-8088) * Apache ActiveMQ Artemis: Deserialization of untrusted input vulnerability (CVE-2016-4978) * solr: Directory traversal via Index Replication HTTP API (CVE-2017-3163) * tomcat: Incorrect handling of empty string URL in security constraints can lead to unintended exposure of resources (CVE-2018-1304) * jackson-databind: incomplete fix for CVE-2017-7525 permits unsafe serialization via c3p0 libraries (CVE-2018-7489) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. Red Hat would like to thank Liao Xinxi (NSFOCUS) for reporting CVE-2017-15095; 0c0c0f from 360Guan Xing Shi Yan Shi for reporting CVE-2017-17485; and Chris McCown for reporting CVE-2018-8088.
    last seen2020-06-01
    modified2020-06-02
    plugin id109906
    published2018-05-18
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/109906
    titleRHEL 6 : JBoss EAP (RHSA-2018:1449)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2018-1448.NASL
    descriptionAn update is now available for Red Hat JBoss Enterprise Application Platform 6.4 for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server. This release of Red Hat JBoss Enterprise Application Platform 6.4.20 serves as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.19, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Security Fix(es) : * jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-7525) (CVE-2017-15095) * jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-15095) (CVE-2017-17485) * slf4j: Deserialisation vulnerability in EventData constructor can allow for arbitrary code execution (CVE-2018-8088) * Apache ActiveMQ Artemis: Deserialization of untrusted input vulnerability (CVE-2016-4978) * solr: Directory traversal via Index Replication HTTP API (CVE-2017-3163) * tomcat: Incorrect handling of empty string URL in security constraints can lead to unintended exposure of resources (CVE-2018-1304) * jackson-databind: incomplete fix for CVE-2017-7525 permits unsafe serialization via c3p0 libraries (CVE-2018-7489) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. Red Hat would like to thank Liao Xinxi (NSFOCUS) for reporting CVE-2017-15095; 0c0c0f from 360Guan Xing Shi Yan Shi for reporting CVE-2017-17485; and Chris McCown for reporting CVE-2018-8088.
    last seen2020-06-01
    modified2020-06-02
    plugin id109905
    published2018-05-18
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/109905
    titleRHEL 7 : JBoss EAP (RHSA-2018:1448)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2018-0342.NASL
    descriptionAn update for rh-maven35-jackson-databind is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The jackson-databind package provides general data-binding functionality for Jackson, which works on top of Jackson core streaming API. Security Fix(es) : * A deserialization flaw was discovered in the jackson-databind which could allow an unauthenticated user to perform code execution by sending the maliciously crafted input to the readValue method of the ObjectMapper. (CVE-2017-7525) * Further classes that an attacker could use to achieve code execution through deserialisation were discovered, and added to the blacklist introduced by CVE-2017-7525. (CVE-2017-15095, CVE-2017-17485) Red Hat would like to thank Liao Xinxi (NSFOCUS) for reporting CVE-2017-7525 and CVE-2017-15095 and 0c0c0f from 360Guan Xing Shi Yan Shi for reporting CVE-2017-17485.
    last seen2020-06-01
    modified2020-06-02
    plugin id109428
    published2018-04-30
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/109428
    titleRHEL 7 : rh-maven35-jackson-databind (RHSA-2018:0342)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2018-0480.NASL
    descriptionAn update is now available for Red Hat JBoss Enterprise Application Platform 7.1 for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server. This release of Red Hat JBoss Enterprise Application Platform 7.1.1 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.1.0, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Security Fix(es) : * artemis/hornetq: memory exhaustion via UDP and JGroups discovery (CVE-2017-12174) * infinispan: Unsafe deserialization of malicious object injected into data cache (CVE-2017-15089) * jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-7525) (CVE-2017-15095) * jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-15095) (CVE-2017-17485) * resteasy: Vary header not added by CORS filter leading to cache poisoning (CVE-2017-7561) * undertow: Client can use bogus uri in Digest authentication (CVE-2017-12196) * undertow: ALLOW_ENCODED_SLASH option not taken into account in the AjpRequestParser (CVE-2018-1048) * jackson-databind: unsafe deserialization due to incomplete blacklist (incomplete fix for CVE-2017-7525 and CVE-2017-17485) (CVE-2018-5968) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id108324
    published2018-03-14
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/108324
    titleRHEL 7 : JBoss EAP (RHSA-2018:0480)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2018-1525.NASL
    descriptionAn update for rhvm-appliance is now available for Red Hat Virtualization 4 for RHEL 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The RHV-M Virtual Appliance automates the process of installing and configuring the Red Hat Virtualization Manager. The appliance is available to download as an OVA file from the Customer Portal. The following packages have been upgraded to a later upstream version: rhvm-appliance (4.2). (BZ#1558801, BZ#1563545) Security Fix(es) : * python-paramiko: Authentication bypass in transport.py (CVE-2018-7750) * slf4j: Deserialisation vulnerability in EventData constructor can allow for arbitrary code execution (CVE-2018-8088) * undertow: Client can use bogus uri in Digest authentication (CVE-2017-12196) * jackson-databind: unsafe deserialization due to incomplete blacklist (incomplete fix for CVE-2017-7525 and CVE-2017-17485) (CVE-2018-5968) * ovirt-engine: account enumeration through login to web console (CVE-2018-1073) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. Red Hat would like to thank Chris McCown for reporting CVE-2018-8088. The CVE-2017-12196 issue was discovered by Jan Stourac (Red Hat). Enhancement(s) : * Previously, the default memory allotment for the RHV-M Virtual Appliance was always large enough to include support for user additions. In this release, the RHV-M Virtual Appliance includes a swap partition that enables the memory to be increased when required. (BZ#1422982) * Previously, the partitioning scheme for the RHV-M Virtual Appliance included two primary partitions,
    last seen2020-06-01
    modified2020-06-02
    plugin id109910
    published2018-05-18
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/109910
    titleRHEL 7 : Virtualization (RHSA-2018:1525)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2018-0479.NASL
    descriptionAn update is now available for Red Hat JBoss Enterprise Application Platform 7.1 for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server. This release of Red Hat JBoss Enterprise Application Platform 7.1.1 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.1.0, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Security Fix(es) : * artemis/hornetq: memory exhaustion via UDP and JGroups discovery (CVE-2017-12174) * infinispan: Unsafe deserialization of malicious object injected into data cache (CVE-2017-15089) * jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-7525) (CVE-2017-15095) * jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-15095) (CVE-2017-17485) * resteasy: Vary header not added by CORS filter leading to cache poisoning (CVE-2017-7561) * undertow: Client can use bogus uri in Digest authentication (CVE-2017-12196) * undertow: ALLOW_ENCODED_SLASH option not taken into account in the AjpRequestParser (CVE-2018-1048) * jackson-databind: unsafe deserialization due to incomplete blacklist (incomplete fix for CVE-2017-7525 and CVE-2017-17485) (CVE-2018-5968) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id108323
    published2018-03-14
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/108323
    titleRHEL 6 : JBoss EAP (RHSA-2018:0479)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2018-0481.NASL
    descriptionAn update for eap7-jboss-ec2-eap is now available for Red Hat JBoss Enterprise Application Platform 7.1.1 for Red Hat Enterprise Linux 6 and Red Hat JBoss Enterprise Application Platform 7.1.1 for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The eap7-jboss-ec2-eap packages provide scripts for Red Hat JBoss Enterprise Application Platform running on the Amazon Web Services (AWS) Elastic Compute Cloud (EC2). With this update, the eap7-jboss-ec2-eap package has been updated to ensure compatibility with Red Hat JBoss Enterprise Application Platform 7.1.1 Refer to the JBoss Enterprise Application Platform 7.1 Release Notes, linked to in the References section, for information on the most significant bug fixes and enhancements included in this release. Security Fix(es) : * artemis/hornetq: memory exhaustion via UDP and JGroups discovery (CVE-2017-12174) * infinispan: Unsafe deserialization of malicious object injected into data cache (CVE-2017-15089) * jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-7525) (CVE-2017-15095) * jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-15095) (CVE-2017-17485) * resteasy: Vary header not added by CORS filter leading to cache poisoning (CVE-2017-7561) * undertow: Client can use bogus uri in Digest authentication (CVE-2017-12196) * undertow: ALLOW_ENCODED_SLASH option not taken into account in the AjpRequestParser (CVE-2018-1048) * jackson-databind: unsafe deserialization due to incomplete blacklist (incomplete fix for CVE-2017-7525 and CVE-2017-17485) (CVE-2018-5968) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id108325
    published2018-03-14
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/108325
    titleRHEL 6 / 7 : JBoss EAP (RHSA-2018:0481)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-4114.NASL
    descriptionIt was discovered that jackson-databind, a Java library used to parse JSON and other data formats, did not properly validate user input before attempting deserialization. This allowed an attacker to perform code execution by providing maliciously crafted input.
    last seen2020-06-01
    modified2020-06-02
    plugin id106853
    published2018-02-16
    reporterThis script is Copyright (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/106853
    titleDebian DSA-4114-1 : jackson-databind - security update

Redhat

advisories
  • rhsa
    idRHSA-2018:0116
  • rhsa
    idRHSA-2018:0342
  • rhsa
    idRHSA-2018:0478
  • rhsa
    idRHSA-2018:0479
  • rhsa
    idRHSA-2018:0480
  • rhsa
    idRHSA-2018:0481
  • rhsa
    idRHSA-2018:1447
  • rhsa
    idRHSA-2018:1448
  • rhsa
    idRHSA-2018:1449
  • rhsa
    idRHSA-2018:1450
  • rhsa
    idRHSA-2018:1451
  • rhsa
    idRHSA-2018:2930
  • rhsa
    idRHSA-2019:1782
  • rhsa
    idRHSA-2019:1797
  • rhsa
    idRHSA-2019:2858
  • rhsa
    idRHSA-2019:3149
  • rhsa
    idRHSA-2019:3892
rpms
  • rh-eclipse46-jackson-databind-0:2.6.3-2.6.el7
  • rh-eclipse46-jackson-databind-javadoc-0:2.6.3-2.6.el7
  • rh-maven35-jackson-databind-0:2.7.6-2.4.el7
  • rh-maven35-jackson-databind-javadoc-0:2.7.6-2.4.el7
  • eap7-activemq-artemis-0:1.5.5.009-1.redhat_1.1.ep7.el6
  • eap7-activemq-artemis-cli-0:1.5.5.009-1.redhat_1.1.ep7.el6
  • eap7-activemq-artemis-commons-0:1.5.5.009-1.redhat_1.1.ep7.el6
  • eap7-activemq-artemis-core-client-0:1.5.5.009-1.redhat_1.1.ep7.el6
  • eap7-activemq-artemis-dto-0:1.5.5.009-1.redhat_1.1.ep7.el6
  • eap7-activemq-artemis-hornetq-protocol-0:1.5.5.009-1.redhat_1.1.ep7.el6
  • eap7-activemq-artemis-hqclient-protocol-0:1.5.5.009-1.redhat_1.1.ep7.el6
  • eap7-activemq-artemis-jdbc-store-0:1.5.5.009-1.redhat_1.1.ep7.el6
  • eap7-activemq-artemis-jms-client-0:1.5.5.009-1.redhat_1.1.ep7.el6
  • eap7-activemq-artemis-jms-server-0:1.5.5.009-1.redhat_1.1.ep7.el6
  • eap7-activemq-artemis-journal-0:1.5.5.009-1.redhat_1.1.ep7.el6
  • eap7-activemq-artemis-native-0:1.5.5.009-1.redhat_1.1.ep7.el6
  • eap7-activemq-artemis-ra-0:1.5.5.009-1.redhat_1.1.ep7.el6
  • eap7-activemq-artemis-selector-0:1.5.5.009-1.redhat_1.1.ep7.el6
  • eap7-activemq-artemis-server-0:1.5.5.009-1.redhat_1.1.ep7.el6
  • eap7-activemq-artemis-service-extensions-0:1.5.5.009-1.redhat_1.1.ep7.el6
  • eap7-apache-cxf-0:3.1.13-1.redhat_1.1.ep7.el6
  • eap7-apache-cxf-rt-0:3.1.13-1.redhat_1.1.ep7.el6
  • eap7-apache-cxf-services-0:3.1.13-1.redhat_1.1.ep7.el6
  • eap7-apache-cxf-tools-0:3.1.13-1.redhat_1.1.ep7.el6
  • eap7-glassfish-jsf-0:2.2.13-6.SP5_redhat_1.1.ep7.el6
  • eap7-hibernate-0:5.1.12-1.Final_redhat_1.1.ep7.el6
  • eap7-hibernate-core-0:5.1.12-1.Final_redhat_1.1.ep7.el6
  • eap7-hibernate-entitymanager-0:5.1.12-1.Final_redhat_1.1.ep7.el6
  • eap7-hibernate-envers-0:5.1.12-1.Final_redhat_1.1.ep7.el6
  • eap7-hibernate-infinispan-0:5.1.12-1.Final_redhat_1.1.ep7.el6
  • eap7-hibernate-java8-0:5.1.12-1.Final_redhat_1.1.ep7.el6
  • eap7-infinispan-0:8.2.9-1.Final_redhat_1.1.ep7.el6
  • eap7-infinispan-cachestore-jdbc-0:8.2.9-1.Final_redhat_1.1.ep7.el6
  • eap7-infinispan-cachestore-remote-0:8.2.9-1.Final_redhat_1.1.ep7.el6
  • eap7-infinispan-client-hotrod-0:8.2.9-1.Final_redhat_1.1.ep7.el6
  • eap7-infinispan-commons-0:8.2.9-1.Final_redhat_1.1.ep7.el6
  • eap7-infinispan-core-0:8.2.9-1.Final_redhat_1.1.ep7.el6
  • eap7-ironjacamar-0:1.4.7-1.Final_redhat_1.1.ep7.el6
  • eap7-ironjacamar-common-api-0:1.4.7-1.Final_redhat_1.1.ep7.el6
  • eap7-ironjacamar-common-impl-0:1.4.7-1.Final_redhat_1.1.ep7.el6
  • eap7-ironjacamar-common-spi-0:1.4.7-1.Final_redhat_1.1.ep7.el6
  • eap7-ironjacamar-core-api-0:1.4.7-1.Final_redhat_1.1.ep7.el6
  • eap7-ironjacamar-core-impl-0:1.4.7-1.Final_redhat_1.1.ep7.el6
  • eap7-ironjacamar-deployers-common-0:1.4.7-1.Final_redhat_1.1.ep7.el6
  • eap7-ironjacamar-jdbc-0:1.4.7-1.Final_redhat_1.1.ep7.el6
  • eap7-ironjacamar-validator-0:1.4.7-1.Final_redhat_1.1.ep7.el6
  • eap7-jackson-annotations-0:2.8.11-1.redhat_1.1.ep7.el6
  • eap7-jackson-core-0:2.8.11-1.redhat_1.1.ep7.el6
  • eap7-jackson-databind-0:2.8.11-1.redhat_1.1.ep7.el6
  • eap7-jackson-datatype-jdk8-0:2.8.11-1.redhat_1.1.ep7.el6
  • eap7-jackson-datatype-jsr310-0:2.8.11-1.redhat_1.1.ep7.el6
  • eap7-jackson-jaxrs-base-0:2.8.11-1.redhat_1.1.ep7.el6
  • eap7-jackson-jaxrs-json-provider-0:2.8.11-1.redhat_1.1.ep7.el6
  • eap7-jackson-module-jaxb-annotations-0:2.8.11-1.redhat_1.1.ep7.el6
  • eap7-jackson-modules-java8-0:2.8.11-1.redhat_1.1.ep7.el6
  • eap7-jboss-logmanager-0:2.0.8-1.Final_redhat_1.1.ep7.el6
  • eap7-jboss-server-migration-0:1.0.3-6.Final_redhat_6.1.ep7.el6
  • eap7-jboss-server-migration-cli-0:1.0.3-6.Final_redhat_6.1.ep7.el6
  • eap7-jboss-server-migration-core-0:1.0.3-6.Final_redhat_6.1.ep7.el6
  • eap7-jboss-server-migration-eap6.4-0:1.0.3-6.Final_redhat_6.1.ep7.el6
  • eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6
  • eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6
  • eap7-jboss-server-migration-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6
  • eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6
  • eap7-jboss-server-migration-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6
  • eap7-jboss-server-migration-wildfly10.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6
  • eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6
  • eap7-jboss-server-migration-wildfly10.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6
  • eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6
  • eap7-jboss-server-migration-wildfly8.2-0:1.0.3-6.Final_redhat_6.1.ep7.el6
  • eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6
  • eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6
  • eap7-jboss-server-migration-wildfly9.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6
  • eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6
  • eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6
  • eap7-jbossws-cxf-0:5.1.10-1.Final_redhat_1.1.ep7.el6
  • eap7-narayana-0:5.5.31-1.Final_redhat_1.1.ep7.el6
  • eap7-narayana-compensations-0:5.5.31-1.Final_redhat_1.1.ep7.el6
  • eap7-narayana-jbosstxbridge-0:5.5.31-1.Final_redhat_1.1.ep7.el6
  • eap7-narayana-jbossxts-0:5.5.31-1.Final_redhat_1.1.ep7.el6
  • eap7-narayana-jts-idlj-0:5.5.31-1.Final_redhat_1.1.ep7.el6
  • eap7-narayana-jts-integration-0:5.5.31-1.Final_redhat_1.1.ep7.el6
  • eap7-narayana-restat-api-0:5.5.31-1.Final_redhat_1.1.ep7.el6
  • eap7-narayana-restat-bridge-0:5.5.31-1.Final_redhat_1.1.ep7.el6
  • eap7-narayana-restat-integration-0:5.5.31-1.Final_redhat_1.1.ep7.el6
  • eap7-narayana-restat-util-0:5.5.31-1.Final_redhat_1.1.ep7.el6
  • eap7-narayana-txframework-0:5.5.31-1.Final_redhat_1.1.ep7.el6
  • eap7-picketlink-api-0:2.5.5-10.SP9_redhat_1.1.ep7.el6
  • eap7-picketlink-bindings-0:2.5.5-10.SP9_redhat_1.1.ep7.el6
  • eap7-picketlink-common-0:2.5.5-10.SP9_redhat_1.1.ep7.el6
  • eap7-picketlink-config-0:2.5.5-10.SP9_redhat_1.1.ep7.el6
  • eap7-picketlink-federation-0:2.5.5-10.SP9_redhat_1.1.ep7.el6
  • eap7-picketlink-idm-api-0:2.5.5-10.SP9_redhat_1.1.ep7.el6
  • eap7-picketlink-idm-impl-0:2.5.5-10.SP9_redhat_1.1.ep7.el6
  • eap7-picketlink-idm-simple-schema-0:2.5.5-10.SP9_redhat_1.1.ep7.el6
  • eap7-picketlink-impl-0:2.5.5-10.SP9_redhat_1.1.ep7.el6
  • eap7-picketlink-wildfly8-0:2.5.5-10.SP9_redhat_1.1.ep7.el6
  • eap7-resteasy-0:3.0.25-1.Final_redhat_1.1.ep7.el6
  • eap7-resteasy-atom-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6
  • eap7-resteasy-cdi-0:3.0.25-1.Final_redhat_1.1.ep7.el6
  • eap7-resteasy-client-0:3.0.25-1.Final_redhat_1.1.ep7.el6
  • eap7-resteasy-crypto-0:3.0.25-1.Final_redhat_1.1.ep7.el6
  • eap7-resteasy-jackson-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6
  • eap7-resteasy-jackson2-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6
  • eap7-resteasy-jaxb-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6
  • eap7-resteasy-jaxrs-0:3.0.25-1.Final_redhat_1.1.ep7.el6
  • eap7-resteasy-jettison-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6
  • eap7-resteasy-jose-jwt-0:3.0.25-1.Final_redhat_1.1.ep7.el6
  • eap7-resteasy-jsapi-0:3.0.25-1.Final_redhat_1.1.ep7.el6
  • eap7-resteasy-json-p-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6
  • eap7-resteasy-multipart-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6
  • eap7-resteasy-spring-0:3.0.25-1.Final_redhat_1.1.ep7.el6
  • eap7-resteasy-validator-provider-11-0:3.0.25-1.Final_redhat_1.1.ep7.el6
  • eap7-resteasy-yaml-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6
  • eap7-undertow-0:1.4.18-4.SP2_redhat_1.1.ep7.el6
  • eap7-undertow-jastow-0:2.0.3-1.Final_redhat_1.1.ep7.el6
  • eap7-wildfly-0:7.1.1-4.GA_redhat_2.1.ep7.el6
  • eap7-wildfly-elytron-0:1.1.8-1.Final_redhat_1.1.ep7.el6
  • eap7-wildfly-http-client-common-0:1.0.9-1.Final_redhat_1.1.ep7.el6
  • eap7-wildfly-http-ejb-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6
  • eap7-wildfly-http-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6
  • eap7-wildfly-http-transaction-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6
  • eap7-wildfly-javadocs-0:7.1.1-3.GA_redhat_2.1.ep7.el6
  • eap7-wildfly-modules-0:7.1.1-4.GA_redhat_2.1.ep7.el6
  • eap7-wss4j-0:2.1.11-1.redhat_1.1.ep7.el6
  • eap7-wss4j-bindings-0:2.1.11-1.redhat_1.1.ep7.el6
  • eap7-wss4j-policy-0:2.1.11-1.redhat_1.1.ep7.el6
  • eap7-wss4j-ws-security-common-0:2.1.11-1.redhat_1.1.ep7.el6
  • eap7-wss4j-ws-security-dom-0:2.1.11-1.redhat_1.1.ep7.el6
  • eap7-wss4j-ws-security-policy-stax-0:2.1.11-1.redhat_1.1.ep7.el6
  • eap7-wss4j-ws-security-stax-0:2.1.11-1.redhat_1.1.ep7.el6
  • eap7-xml-security-0:2.0.9-1.redhat_1.1.ep7.el6
  • eap7-activemq-artemis-0:1.5.5.009-1.redhat_1.1.ep7.el7
  • eap7-activemq-artemis-cli-0:1.5.5.009-1.redhat_1.1.ep7.el7
  • eap7-activemq-artemis-commons-0:1.5.5.009-1.redhat_1.1.ep7.el7
  • eap7-activemq-artemis-core-client-0:1.5.5.009-1.redhat_1.1.ep7.el7
  • eap7-activemq-artemis-dto-0:1.5.5.009-1.redhat_1.1.ep7.el7
  • eap7-activemq-artemis-hornetq-protocol-0:1.5.5.009-1.redhat_1.1.ep7.el7
  • eap7-activemq-artemis-hqclient-protocol-0:1.5.5.009-1.redhat_1.1.ep7.el7
  • eap7-activemq-artemis-jdbc-store-0:1.5.5.009-1.redhat_1.1.ep7.el7
  • eap7-activemq-artemis-jms-client-0:1.5.5.009-1.redhat_1.1.ep7.el7
  • eap7-activemq-artemis-jms-server-0:1.5.5.009-1.redhat_1.1.ep7.el7
  • eap7-activemq-artemis-journal-0:1.5.5.009-1.redhat_1.1.ep7.el7
  • eap7-activemq-artemis-native-0:1.5.5.009-1.redhat_1.1.ep7.el7
  • eap7-activemq-artemis-ra-0:1.5.5.009-1.redhat_1.1.ep7.el7
  • eap7-activemq-artemis-selector-0:1.5.5.009-1.redhat_1.1.ep7.el7
  • eap7-activemq-artemis-server-0:1.5.5.009-1.redhat_1.1.ep7.el7
  • eap7-activemq-artemis-service-extensions-0:1.5.5.009-1.redhat_1.1.ep7.el7
  • eap7-apache-cxf-0:3.1.13-1.redhat_1.1.ep7.el7
  • eap7-apache-cxf-rt-0:3.1.13-1.redhat_1.1.ep7.el7
  • eap7-apache-cxf-services-0:3.1.13-1.redhat_1.1.ep7.el7
  • eap7-apache-cxf-tools-0:3.1.13-1.redhat_1.1.ep7.el7
  • eap7-glassfish-jsf-0:2.2.13-6.SP5_redhat_1.1.ep7.el7
  • eap7-hibernate-0:5.1.12-1.Final_redhat_1.1.ep7.el7
  • eap7-hibernate-core-0:5.1.12-1.Final_redhat_1.1.ep7.el7
  • eap7-hibernate-entitymanager-0:5.1.12-1.Final_redhat_1.1.ep7.el7
  • eap7-hibernate-envers-0:5.1.12-1.Final_redhat_1.1.ep7.el7
  • eap7-hibernate-infinispan-0:5.1.12-1.Final_redhat_1.1.ep7.el7
  • eap7-hibernate-java8-0:5.1.12-1.Final_redhat_1.1.ep7.el7
  • eap7-infinispan-0:8.2.9-1.Final_redhat_1.1.ep7.el7
  • eap7-infinispan-cachestore-jdbc-0:8.2.9-1.Final_redhat_1.1.ep7.el7
  • eap7-infinispan-cachestore-remote-0:8.2.9-1.Final_redhat_1.1.ep7.el7
  • eap7-infinispan-client-hotrod-0:8.2.9-1.Final_redhat_1.1.ep7.el7
  • eap7-infinispan-commons-0:8.2.9-1.Final_redhat_1.1.ep7.el7
  • eap7-infinispan-core-0:8.2.9-1.Final_redhat_1.1.ep7.el7
  • eap7-ironjacamar-0:1.4.7-1.Final_redhat_1.1.ep7.el7
  • eap7-ironjacamar-common-api-0:1.4.7-1.Final_redhat_1.1.ep7.el7
  • eap7-ironjacamar-common-impl-0:1.4.7-1.Final_redhat_1.1.ep7.el7
  • eap7-ironjacamar-common-spi-0:1.4.7-1.Final_redhat_1.1.ep7.el7
  • eap7-ironjacamar-core-api-0:1.4.7-1.Final_redhat_1.1.ep7.el7
  • eap7-ironjacamar-core-impl-0:1.4.7-1.Final_redhat_1.1.ep7.el7
  • eap7-ironjacamar-deployers-common-0:1.4.7-1.Final_redhat_1.1.ep7.el7
  • eap7-ironjacamar-jdbc-0:1.4.7-1.Final_redhat_1.1.ep7.el7
  • eap7-ironjacamar-validator-0:1.4.7-1.Final_redhat_1.1.ep7.el7
  • eap7-jackson-annotations-0:2.8.11-1.redhat_1.1.ep7.el7
  • eap7-jackson-core-0:2.8.11-1.redhat_1.1.ep7.el7
  • eap7-jackson-databind-0:2.8.11-1.redhat_1.1.ep7.el7
  • eap7-jackson-datatype-jdk8-0:2.8.11-1.redhat_1.1.ep7.el7
  • eap7-jackson-datatype-jsr310-0:2.8.11-1.redhat_1.1.ep7.el7
  • eap7-jackson-jaxrs-base-0:2.8.11-1.redhat_1.1.ep7.el7
  • eap7-jackson-jaxrs-json-provider-0:2.8.11-1.redhat_1.1.ep7.el7
  • eap7-jackson-module-jaxb-annotations-0:2.8.11-1.redhat_1.1.ep7.el7
  • eap7-jackson-modules-java8-0:2.8.11-1.redhat_1.1.ep7.el7
  • eap7-jboss-logmanager-0:2.0.8-1.Final_redhat_1.1.ep7.el7
  • eap7-jboss-server-migration-0:1.0.3-6.Final_redhat_6.1.ep7.el7
  • eap7-jboss-server-migration-cli-0:1.0.3-6.Final_redhat_6.1.ep7.el7
  • eap7-jboss-server-migration-core-0:1.0.3-6.Final_redhat_6.1.ep7.el7
  • eap7-jboss-server-migration-eap6.4-0:1.0.3-6.Final_redhat_6.1.ep7.el7
  • eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el7
  • eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el7
  • eap7-jboss-server-migration-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el7
  • eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el7
  • eap7-jboss-server-migration-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el7
  • eap7-jboss-server-migration-wildfly10.0-0:1.0.3-6.Final_redhat_6.1.ep7.el7
  • eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el7
  • eap7-jboss-server-migration-wildfly10.1-0:1.0.3-6.Final_redhat_6.1.ep7.el7
  • eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el7
  • eap7-jboss-server-migration-wildfly8.2-0:1.0.3-6.Final_redhat_6.1.ep7.el7
  • eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el7
  • eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el7
  • eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el7
  • eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el7
  • eap7-jbossws-cxf-0:5.1.10-1.Final_redhat_1.1.ep7.el7
  • eap7-narayana-0:5.5.31-1.Final_redhat_1.1.ep7.el7
  • eap7-narayana-compensations-0:5.5.31-1.Final_redhat_1.1.ep7.el7
  • eap7-narayana-jbosstxbridge-0:5.5.31-1.Final_redhat_1.1.ep7.el7
  • eap7-narayana-jbossxts-0:5.5.31-1.Final_redhat_1.1.ep7.el7
  • eap7-narayana-jts-idlj-0:5.5.31-1.Final_redhat_1.1.ep7.el7
  • eap7-narayana-jts-integration-0:5.5.31-1.Final_redhat_1.1.ep7.el7
  • eap7-narayana-restat-api-0:5.5.31-1.Final_redhat_1.1.ep7.el7
  • eap7-narayana-restat-bridge-0:5.5.31-1.Final_redhat_1.1.ep7.el7
  • eap7-narayana-restat-integration-0:5.5.31-1.Final_redhat_1.1.ep7.el7
  • eap7-narayana-restat-util-0:5.5.31-1.Final_redhat_1.1.ep7.el7
  • eap7-narayana-txframework-0:5.5.31-1.Final_redhat_1.1.ep7.el7
  • eap7-picketlink-api-0:2.5.5-10.SP9_redhat_1.1.ep7.el7
  • eap7-picketlink-bindings-0:2.5.5-10.SP9_redhat_1.1.ep7.el7
  • eap7-picketlink-common-0:2.5.5-10.SP9_redhat_1.1.ep7.el7
  • eap7-picketlink-config-0:2.5.5-10.SP9_redhat_1.1.ep7.el7
  • eap7-picketlink-federation-0:2.5.5-10.SP9_redhat_1.1.ep7.el7
  • eap7-picketlink-idm-api-0:2.5.5-10.SP9_redhat_1.1.ep7.el7
  • eap7-picketlink-idm-impl-0:2.5.5-10.SP9_redhat_1.1.ep7.el7
  • eap7-picketlink-idm-simple-schema-0:2.5.5-10.SP9_redhat_1.1.ep7.el7
  • eap7-picketlink-impl-0:2.5.5-10.SP9_redhat_1.1.ep7.el7
  • eap7-picketlink-wildfly8-0:2.5.5-10.SP9_redhat_1.1.ep7.el7
  • eap7-resteasy-0:3.0.25-1.Final_redhat_1.1.ep7.el7
  • eap7-resteasy-atom-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el7
  • eap7-resteasy-cdi-0:3.0.25-1.Final_redhat_1.1.ep7.el7
  • eap7-resteasy-client-0:3.0.25-1.Final_redhat_1.1.ep7.el7
  • eap7-resteasy-crypto-0:3.0.25-1.Final_redhat_1.1.ep7.el7
  • eap7-resteasy-jackson-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el7
  • eap7-resteasy-jackson2-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el7
  • eap7-resteasy-jaxb-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el7
  • eap7-resteasy-jaxrs-0:3.0.25-1.Final_redhat_1.1.ep7.el7
  • eap7-resteasy-jettison-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el7
  • eap7-resteasy-jose-jwt-0:3.0.25-1.Final_redhat_1.1.ep7.el7
  • eap7-resteasy-jsapi-0:3.0.25-1.Final_redhat_1.1.ep7.el7
  • eap7-resteasy-json-p-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el7
  • eap7-resteasy-multipart-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el7
  • eap7-resteasy-spring-0:3.0.25-1.Final_redhat_1.1.ep7.el7
  • eap7-resteasy-validator-provider-11-0:3.0.25-1.Final_redhat_1.1.ep7.el7
  • eap7-resteasy-yaml-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el7
  • eap7-undertow-0:1.4.18-4.SP2_redhat_1.1.ep7.el7
  • eap7-undertow-jastow-0:2.0.3-1.Final_redhat_1.1.ep7.el7
  • eap7-wildfly-0:7.1.1-4.GA_redhat_2.1.ep7.el7
  • eap7-wildfly-elytron-0:1.1.8-1.Final_redhat_1.1.ep7.el7
  • eap7-wildfly-http-client-common-0:1.0.9-1.Final_redhat_1.1.ep7.el7
  • eap7-wildfly-http-ejb-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7
  • eap7-wildfly-http-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7
  • eap7-wildfly-http-transaction-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7
  • eap7-wildfly-javadocs-0:7.1.1-3.GA_redhat_2.1.ep7.el7
  • eap7-wildfly-modules-0:7.1.1-4.GA_redhat_2.1.ep7.el7
  • eap7-wss4j-0:2.1.11-1.redhat_1.1.ep7.el7
  • eap7-wss4j-bindings-0:2.1.11-1.redhat_1.1.ep7.el7
  • eap7-wss4j-policy-0:2.1.11-1.redhat_1.1.ep7.el7
  • eap7-wss4j-ws-security-common-0:2.1.11-1.redhat_1.1.ep7.el7
  • eap7-wss4j-ws-security-dom-0:2.1.11-1.redhat_1.1.ep7.el7
  • eap7-wss4j-ws-security-policy-stax-0:2.1.11-1.redhat_1.1.ep7.el7
  • eap7-wss4j-ws-security-stax-0:2.1.11-1.redhat_1.1.ep7.el7
  • eap7-xml-security-0:2.0.9-1.redhat_1.1.ep7.el7
  • eap7-jboss-ec2-eap-0:7.1.1-3.1.GA_redhat_3.ep7.el6
  • eap7-jboss-ec2-eap-0:7.1.1-3.1.GA_redhat_3.ep7.el7
  • eap7-jboss-ec2-eap-samples-0:7.1.1-3.1.GA_redhat_3.ep7.el6
  • eap7-jboss-ec2-eap-samples-0:7.1.1-3.1.GA_redhat_3.ep7.el7
  • codehaus-jackson-0:1.9.9-12.redhat_6.1.ep6.el7
  • codehaus-jackson-core-asl-0:1.9.9-12.redhat_6.1.ep6.el7
  • codehaus-jackson-jaxrs-0:1.9.9-12.redhat_6.1.ep6.el7
  • codehaus-jackson-mapper-asl-0:1.9.9-12.redhat_6.1.ep6.el7
  • codehaus-jackson-xc-0:1.9.9-12.redhat_6.1.ep6.el7
  • hornetq-0:2.3.25-26.SP24_redhat_1.1.ep6.el7
  • jboss-as-appclient-0:7.5.20-1.Final_redhat_1.1.ep6.el7
  • jboss-as-cli-0:7.5.20-1.Final_redhat_1.1.ep6.el7
  • jboss-as-client-all-0:7.5.20-1.Final_redhat_1.1.ep6.el7
  • jboss-as-clustering-0:7.5.20-1.Final_redhat_1.1.ep6.el7
  • jboss-as-cmp-0:7.5.20-1.Final_redhat_1.1.ep6.el7
  • jboss-as-configadmin-0:7.5.20-1.Final_redhat_1.1.ep6.el7
  • jboss-as-connector-0:7.5.20-1.Final_redhat_1.1.ep6.el7
  • jboss-as-controller-0:7.5.20-1.Final_redhat_1.1.ep6.el7
  • jboss-as-controller-client-0:7.5.20-1.Final_redhat_1.1.ep6.el7
  • jboss-as-core-security-0:7.5.20-1.Final_redhat_1.1.ep6.el7
  • jboss-as-deployment-repository-0:7.5.20-1.Final_redhat_1.1.ep6.el7
  • jboss-as-deployment-scanner-0:7.5.20-1.Final_redhat_1.1.ep6.el7
  • jboss-as-domain-http-0:7.5.20-1.Final_redhat_1.1.ep6.el7
  • jboss-as-domain-management-0:7.5.20-1.Final_redhat_1.1.ep6.el7
  • jboss-as-ee-0:7.5.20-1.Final_redhat_1.1.ep6.el7
  • jboss-as-ee-deployment-0:7.5.20-1.Final_redhat_1.1.ep6.el7
  • jboss-as-ejb3-0:7.5.20-1.Final_redhat_1.1.ep6.el7
  • jboss-as-embedded-0:7.5.20-1.Final_redhat_1.1.ep6.el7
  • jboss-as-host-controller-0:7.5.20-1.Final_redhat_1.1.ep6.el7
  • jboss-as-jacorb-0:7.5.20-1.Final_redhat_1.1.ep6.el7
  • jboss-as-jaxr-0:7.5.20-1.Final_redhat_1.1.ep6.el7
  • jboss-as-jaxrs-0:7.5.20-1.Final_redhat_1.1.ep6.el7
  • jboss-as-jdr-0:7.5.20-1.Final_redhat_1.1.ep6.el7
  • jboss-as-jmx-0:7.5.20-1.Final_redhat_1.1.ep6.el7
  • jboss-as-jpa-0:7.5.20-1.Final_redhat_1.1.ep6.el7
  • jboss-as-jsf-0:7.5.20-1.Final_redhat_1.1.ep6.el7
  • jboss-as-jsr77-0:7.5.20-1.Final_redhat_1.1.ep6.el7
  • jboss-as-logging-0:7.5.20-1.Final_redhat_1.1.ep6.el7
  • jboss-as-mail-0:7.5.20-1.Final_redhat_1.1.ep6.el7
  • jboss-as-management-client-content-0:7.5.20-1.Final_redhat_1.1.ep6.el7
  • jboss-as-messaging-0:7.5.20-1.Final_redhat_1.1.ep6.el7
  • jboss-as-modcluster-0:7.5.20-1.Final_redhat_1.1.ep6.el7
  • jboss-as-naming-0:7.5.20-1.Final_redhat_1.1.ep6.el7
  • jboss-as-network-0:7.5.20-1.Final_redhat_1.1.ep6.el7
  • jboss-as-osgi-0:7.5.20-1.Final_redhat_1.1.ep6.el7
  • jboss-as-osgi-configadmin-0:7.5.20-1.Final_redhat_1.1.ep6.el7
  • jboss-as-osgi-service-0:7.5.20-1.Final_redhat_1.1.ep6.el7
  • jboss-as-picketlink-0:7.5.20-1.Final_redhat_1.1.ep6.el7
  • jboss-as-platform-mbean-0:7.5.20-1.Final_redhat_1.1.ep6.el7
  • jboss-as-pojo-0:7.5.20-1.Final_redhat_1.1.ep6.el7
  • jboss-as-process-controller-0:7.5.20-1.Final_redhat_1.1.ep6.el7
  • jboss-as-protocol-0:7.5.20-1.Final_redhat_1.1.ep6.el7
  • jboss-as-remoting-0:7.5.20-1.Final_redhat_1.1.ep6.el7
  • jboss-as-sar-0:7.5.20-1.Final_redhat_1.1.ep6.el7
  • jboss-as-security-0:7.5.20-1.Final_redhat_1.1.ep6.el7
  • jboss-as-server-0:7.5.20-1.Final_redhat_1.1.ep6.el7
  • jboss-as-system-jmx-0:7.5.20-1.Final_redhat_1.1.ep6.el7
  • jboss-as-threads-0:7.5.20-1.Final_redhat_1.1.ep6.el7
  • jboss-as-transactions-0:7.5.20-1.Final_redhat_1.1.ep6.el7
  • jboss-as-version-0:7.5.20-1.Final_redhat_1.1.ep6.el7
  • jboss-as-web-0:7.5.20-1.Final_redhat_1.1.ep6.el7
  • jboss-as-webservices-0:7.5.20-1.Final_redhat_1.1.ep6.el7
  • jboss-as-weld-0:7.5.20-1.Final_redhat_1.1.ep6.el7
  • jboss-as-xts-0:7.5.20-1.Final_redhat_1.1.ep6.el7
  • jbossas-appclient-0:7.5.20-1.Final_redhat_1.1.ep6.el7
  • jbossas-bundles-0:7.5.20-1.Final_redhat_1.1.ep6.el7
  • jbossas-core-0:7.5.20-1.Final_redhat_1.1.ep6.el7
  • jbossas-domain-0:7.5.20-1.Final_redhat_1.1.ep6.el7
  • jbossas-javadocs-0:7.5.20-1.Final_redhat_1.1.ep6.el7
  • jbossas-modules-eap-0:7.5.20-1.Final_redhat_1.1.ep6.el7
  • jbossas-product-eap-0:7.5.20-1.Final_redhat_1.1.ep6.el7
  • jbossas-standalone-0:7.5.20-1.Final_redhat_1.1.ep6.el7
  • jbossas-welcome-content-eap-0:7.5.20-1.Final_redhat_1.1.ep6.el7
  • jbossts-1:4.17.43-1.Final_redhat_1.1.ep6.el7
  • jbossweb-0:7.5.28-1.Final_redhat_1.1.ep6.el7
  • jgroups-1:3.2.18-1.Final_redhat_1.1.ep6.el7
  • lucene-solr-0:3.6.2-8.redhat_9.1.ep6.el7
  • picketbox-0:4.1.7-1.Final_redhat_1.1.ep6.el7
  • codehaus-jackson-0:1.9.9-12.redhat_6.1.ep6.el6
  • codehaus-jackson-core-asl-0:1.9.9-12.redhat_6.1.ep6.el6
  • codehaus-jackson-jaxrs-0:1.9.9-12.redhat_6.1.ep6.el6
  • codehaus-jackson-mapper-asl-0:1.9.9-12.redhat_6.1.ep6.el6
  • codehaus-jackson-xc-0:1.9.9-12.redhat_6.1.ep6.el6
  • hornetq-0:2.3.25-26.SP24_redhat_1.1.ep6.el6
  • jboss-as-appclient-0:7.5.20-1.Final_redhat_1.1.ep6.el6
  • jboss-as-cli-0:7.5.20-1.Final_redhat_1.1.ep6.el6
  • jboss-as-client-all-0:7.5.20-1.Final_redhat_1.1.ep6.el6
  • jboss-as-clustering-0:7.5.20-1.Final_redhat_1.1.ep6.el6
  • jboss-as-cmp-0:7.5.20-1.Final_redhat_1.1.ep6.el6
  • jboss-as-configadmin-0:7.5.20-1.Final_redhat_1.1.ep6.el6
  • jboss-as-connector-0:7.5.20-1.Final_redhat_1.1.ep6.el6
  • jboss-as-controller-0:7.5.20-1.Final_redhat_1.1.ep6.el6
  • jboss-as-controller-client-0:7.5.20-1.Final_redhat_1.1.ep6.el6
  • jboss-as-core-security-0:7.5.20-1.Final_redhat_1.1.ep6.el6
  • jboss-as-deployment-repository-0:7.5.20-1.Final_redhat_1.1.ep6.el6
  • jboss-as-deployment-scanner-0:7.5.20-1.Final_redhat_1.1.ep6.el6
  • jboss-as-domain-http-0:7.5.20-1.Final_redhat_1.1.ep6.el6
  • jboss-as-domain-management-0:7.5.20-1.Final_redhat_1.1.ep6.el6
  • jboss-as-ee-0:7.5.20-1.Final_redhat_1.1.ep6.el6
  • jboss-as-ee-deployment-0:7.5.20-1.Final_redhat_1.1.ep6.el6
  • jboss-as-ejb3-0:7.5.20-1.Final_redhat_1.1.ep6.el6
  • jboss-as-embedded-0:7.5.20-1.Final_redhat_1.1.ep6.el6
  • jboss-as-host-controller-0:7.5.20-1.Final_redhat_1.1.ep6.el6
  • jboss-as-jacorb-0:7.5.20-1.Final_redhat_1.1.ep6.el6
  • jboss-as-jaxr-0:7.5.20-1.Final_redhat_1.1.ep6.el6
  • jboss-as-jaxrs-0:7.5.20-1.Final_redhat_1.1.ep6.el6
  • jboss-as-jdr-0:7.5.20-1.Final_redhat_1.1.ep6.el6
  • jboss-as-jmx-0:7.5.20-1.Final_redhat_1.1.ep6.el6
  • jboss-as-jpa-0:7.5.20-1.Final_redhat_1.1.ep6.el6
  • jboss-as-jsf-0:7.5.20-1.Final_redhat_1.1.ep6.el6
  • jboss-as-jsr77-0:7.5.20-1.Final_redhat_1.1.ep6.el6
  • jboss-as-logging-0:7.5.20-1.Final_redhat_1.1.ep6.el6
  • jboss-as-mail-0:7.5.20-1.Final_redhat_1.1.ep6.el6
  • jboss-as-management-client-content-0:7.5.20-1.Final_redhat_1.1.ep6.el6
  • jboss-as-messaging-0:7.5.20-1.Final_redhat_1.1.ep6.el6
  • jboss-as-modcluster-0:7.5.20-1.Final_redhat_1.1.ep6.el6
  • jboss-as-naming-0:7.5.20-1.Final_redhat_1.1.ep6.el6
  • jboss-as-network-0:7.5.20-1.Final_redhat_1.1.ep6.el6
  • jboss-as-osgi-0:7.5.20-1.Final_redhat_1.1.ep6.el6
  • jboss-as-osgi-configadmin-0:7.5.20-1.Final_redhat_1.1.ep6.el6
  • jboss-as-osgi-service-0:7.5.20-1.Final_redhat_1.1.ep6.el6
  • jboss-as-picketlink-0:7.5.20-1.Final_redhat_1.1.ep6.el6
  • jboss-as-platform-mbean-0:7.5.20-1.Final_redhat_1.1.ep6.el6
  • jboss-as-pojo-0:7.5.20-1.Final_redhat_1.1.ep6.el6
  • jboss-as-process-controller-0:7.5.20-1.Final_redhat_1.1.ep6.el6
  • jboss-as-protocol-0:7.5.20-1.Final_redhat_1.1.ep6.el6
  • jboss-as-remoting-0:7.5.20-1.Final_redhat_1.1.ep6.el6
  • jboss-as-sar-0:7.5.20-1.Final_redhat_1.1.ep6.el6
  • jboss-as-security-0:7.5.20-1.Final_redhat_1.1.ep6.el6
  • jboss-as-server-0:7.5.20-1.Final_redhat_1.1.ep6.el6
  • jboss-as-system-jmx-0:7.5.20-1.Final_redhat_1.1.ep6.el6
  • jboss-as-threads-0:7.5.20-1.Final_redhat_1.1.ep6.el6
  • jboss-as-transactions-0:7.5.20-1.Final_redhat_1.1.ep6.el6
  • jboss-as-version-0:7.5.20-1.Final_redhat_1.1.ep6.el6
  • jboss-as-web-0:7.5.20-1.Final_redhat_1.1.ep6.el6
  • jboss-as-webservices-0:7.5.20-1.Final_redhat_1.1.ep6.el6
  • jboss-as-weld-0:7.5.20-1.Final_redhat_1.1.ep6.el6
  • jboss-as-xts-0:7.5.20-1.Final_redhat_1.1.ep6.el6
  • jbossas-appclient-0:7.5.20-1.Final_redhat_1.1.ep6.el6
  • jbossas-bundles-0:7.5.20-1.Final_redhat_1.1.ep6.el6
  • jbossas-core-0:7.5.20-1.Final_redhat_1.1.ep6.el6
  • jbossas-domain-0:7.5.20-1.Final_redhat_1.1.ep6.el6
  • jbossas-javadocs-0:7.5.20-1.Final_redhat_1.1.ep6.el6
  • jbossas-modules-eap-0:7.5.20-1.Final_redhat_1.1.ep6.el6
  • jbossas-product-eap-0:7.5.20-1.Final_redhat_1.1.ep6.el6
  • jbossas-standalone-0:7.5.20-1.Final_redhat_1.1.ep6.el6
  • jbossas-welcome-content-eap-0:7.5.20-1.Final_redhat_1.1.ep6.el6
  • jbossts-1:4.17.43-1.Final_redhat_1.1.ep6.el6
  • jbossweb-0:7.5.28-1.Final_redhat_1.1.ep6.el6
  • jgroups-1:3.2.18-1.Final_redhat_1.1.ep6.el6
  • lucene-solr-0:3.6.2-8.redhat_9.1.ep6.el6
  • picketbox-0:4.1.7-1.Final_redhat_1.1.ep6.el6
  • codehaus-jackson-0:1.9.9-12.redhat_6.1.ep6.el5
  • codehaus-jackson-core-asl-0:1.9.9-12.redhat_6.1.ep6.el5
  • codehaus-jackson-jaxrs-0:1.9.9-12.redhat_6.1.ep6.el5
  • codehaus-jackson-mapper-asl-0:1.9.9-12.redhat_6.1.ep6.el5
  • codehaus-jackson-xc-0:1.9.9-12.redhat_6.1.ep6.el5
  • hornetq-0:2.3.25-26.SP24_redhat_1.1.ep6.el5
  • jboss-as-appclient-0:7.5.20-1.Final_redhat_1.1.ep6.el5
  • jboss-as-cli-0:7.5.20-1.Final_redhat_1.1.ep6.el5
  • jboss-as-client-all-0:7.5.20-1.Final_redhat_1.1.ep6.el5
  • jboss-as-clustering-0:7.5.20-1.Final_redhat_1.1.ep6.el5
  • jboss-as-cmp-0:7.5.20-1.Final_redhat_1.1.ep6.el5
  • jboss-as-configadmin-0:7.5.20-1.Final_redhat_1.1.ep6.el5
  • jboss-as-connector-0:7.5.20-1.Final_redhat_1.1.ep6.el5
  • jboss-as-controller-0:7.5.20-1.Final_redhat_1.1.ep6.el5
  • jboss-as-controller-client-0:7.5.20-1.Final_redhat_1.1.ep6.el5
  • jboss-as-core-security-0:7.5.20-1.Final_redhat_1.1.ep6.el5
  • jboss-as-deployment-repository-0:7.5.20-1.Final_redhat_1.1.ep6.el5
  • jboss-as-deployment-scanner-0:7.5.20-1.Final_redhat_1.1.ep6.el5
  • jboss-as-domain-http-0:7.5.20-1.Final_redhat_1.1.ep6.el5
  • jboss-as-domain-management-0:7.5.20-1.Final_redhat_1.1.ep6.el5
  • jboss-as-ee-0:7.5.20-1.Final_redhat_1.1.ep6.el5
  • jboss-as-ee-deployment-0:7.5.20-1.Final_redhat_1.1.ep6.el5
  • jboss-as-ejb3-0:7.5.20-1.Final_redhat_1.1.ep6.el5
  • jboss-as-embedded-0:7.5.20-1.Final_redhat_1.1.ep6.el5
  • jboss-as-host-controller-0:7.5.20-1.Final_redhat_1.1.ep6.el5
  • jboss-as-jacorb-0:7.5.20-1.Final_redhat_1.1.ep6.el5
  • jboss-as-jaxr-0:7.5.20-1.Final_redhat_1.1.ep6.el5
  • jboss-as-jaxrs-0:7.5.20-1.Final_redhat_1.1.ep6.el5
  • jboss-as-jdr-0:7.5.20-1.Final_redhat_1.1.ep6.el5
  • jboss-as-jmx-0:7.5.20-1.Final_redhat_1.1.ep6.el5
  • jboss-as-jpa-0:7.5.20-1.Final_redhat_1.1.ep6.el5
  • jboss-as-jsf-0:7.5.20-1.Final_redhat_1.1.ep6.el5
  • jboss-as-jsr77-0:7.5.20-1.Final_redhat_1.1.ep6.el5
  • jboss-as-logging-0:7.5.20-1.Final_redhat_1.1.ep6.el5
  • jboss-as-mail-0:7.5.20-1.Final_redhat_1.1.ep6.el5
  • jboss-as-management-client-content-0:7.5.20-1.Final_redhat_1.1.ep6.el5
  • jboss-as-messaging-0:7.5.20-1.Final_redhat_1.1.ep6.el5
  • jboss-as-modcluster-0:7.5.20-1.Final_redhat_1.1.ep6.el5
  • jboss-as-naming-0:7.5.20-1.Final_redhat_1.1.ep6.el5
  • jboss-as-network-0:7.5.20-1.Final_redhat_1.1.ep6.el5
  • jboss-as-osgi-0:7.5.20-1.Final_redhat_1.1.ep6.el5
  • jboss-as-osgi-configadmin-0:7.5.20-1.Final_redhat_1.1.ep6.el5
  • jboss-as-osgi-service-0:7.5.20-1.Final_redhat_1.1.ep6.el5
  • jboss-as-picketlink-0:7.5.20-1.Final_redhat_1.1.ep6.el5
  • jboss-as-platform-mbean-0:7.5.20-1.Final_redhat_1.1.ep6.el5
  • jboss-as-pojo-0:7.5.20-1.Final_redhat_1.1.ep6.el5
  • jboss-as-process-controller-0:7.5.20-1.Final_redhat_1.1.ep6.el5
  • jboss-as-protocol-0:7.5.20-1.Final_redhat_1.1.ep6.el5
  • jboss-as-remoting-0:7.5.20-1.Final_redhat_1.1.ep6.el5
  • jboss-as-sar-0:7.5.20-1.Final_redhat_1.1.ep6.el5
  • jboss-as-security-0:7.5.20-1.Final_redhat_1.1.ep6.el5
  • jboss-as-server-0:7.5.20-1.Final_redhat_1.1.ep6.el5
  • jboss-as-system-jmx-0:7.5.20-1.Final_redhat_1.1.ep6.el5
  • jboss-as-threads-0:7.5.20-1.Final_redhat_1.1.ep6.el5
  • jboss-as-transactions-0:7.5.20-1.Final_redhat_1.1.ep6.el5
  • jboss-as-version-0:7.5.20-1.Final_redhat_1.1.ep6.el5
  • jboss-as-web-0:7.5.20-1.Final_redhat_1.1.ep6.el5
  • jboss-as-webservices-0:7.5.20-1.Final_redhat_1.1.ep6.el5
  • jboss-as-weld-0:7.5.20-1.Final_redhat_1.1.ep6.el5
  • jboss-as-xts-0:7.5.20-1.Final_redhat_1.1.ep6.el5
  • jbossas-appclient-0:7.5.20-1.Final_redhat_1.1.ep6.el5
  • jbossas-bundles-0:7.5.20-1.Final_redhat_1.1.ep6.el5
  • jbossas-core-0:7.5.20-1.Final_redhat_1.1.ep6.el5
  • jbossas-domain-0:7.5.20-1.Final_redhat_1.1.ep6.el5
  • jbossas-javadocs-0:7.5.20-1.Final_redhat_1.1.ep6.el5
  • jbossas-modules-eap-0:7.5.20-1.Final_redhat_1.1.ep6.el5
  • jbossas-product-eap-0:7.5.20-1.Final_redhat_1.1.ep6.el5
  • jbossas-standalone-0:7.5.20-1.Final_redhat_1.1.ep6.el5
  • jbossas-welcome-content-eap-0:7.5.20-1.Final_redhat_1.1.ep6.el5
  • jbossts-1:4.17.43-1.Final_redhat_1.1.ep6.el5
  • jbossweb-0:7.5.28-1.Final_redhat_1.1.ep6.el5
  • jgroups-1:3.2.18-1.Final_redhat_1.1.ep6.el5
  • lucene-solr-0:3.6.2-8.redhat_9.1.ep6.el5
  • picketbox-0:4.1.7-1.Final_redhat_1.1.ep6.el5
  • jboss-ec2-eap-0:7.5.20-1.Final_redhat_1.ep6.el6
  • jboss-ec2-eap-samples-0:7.5.20-1.Final_redhat_1.ep6.el6

Seebug

bulletinFamilyexploit
description### jackson-rce-via-spel An example project that exploits the default typing issue in Jackson-databind (https://github.com/FasterXML/jackson-databind) via Spring application contexts and expressions ### Context The Jackson-databind project has a feature called default-typing (not enabled by default). When the target class has some polymorph fields inside (such as interfaces, abstract classes or the Object base class), the library can include type info into the JSON structure and use that info at unmarshalling. This can be dangerous when the input is controlled by an attacker and the target class contains a field of type Object or something general (like Comparable). How likely is this? I'm naive, so I hope Java developers don't degrade a type-safe language to the level of an interpreted type-unsafe language by (ab)using Objects as base classes... But I wouldn't be surprised if one day some huge enterprise software would be exploited one day via this vulnerability. After the original discoveries (CVE-2017-7525) had been reported, the author patched this attack surface with a blacklist, which was incomplete (as by nature of blacklists). This proof-of-concept project is a follow-up to demonstrate one more way of exploitation; by abusing Spring classes via Jackson, this could lead to remote code execution. Note: FileSystemXmlApplicationContext is happy to fetch the specified Spring context from anywhere, even from remote location via http. MITRE assigned CVE-2017-17485 to this vulnerability. ### Affected versions The following ones (inclusive) and older: 2.9.3, 2.7.9.1, 2.8.10 ### Mitigation The fixed versions 2.7.9.2, 2.8.11 and 2.9.3.1 (which is to be released at time of writing these lines) expanded the blacklist once again so that Spring application contexts cannot be instantiated anymore. The new major version (3.x) of Jackson-databind will address this topic via a new API layer that provides a way to achieve whitelisting-based serialization for these polymorph classes.
idSSV:97076
last seen2018-01-12
modified2018-01-11
published2018-01-11
reporterRoot
titleJackson-databind 远程代码执行漏洞(CVE-2017-17485)