VARIoT IoT vulnerabilities database
| VAR-201806-1058 | CVE-2018-11228 | plural Crestron Device code injection vulnerability |
CVSS V2: 9.3 CVSS V3: 9.8 Severity: HIGH |
Crestron TSW-1060, TSW-760, TSW-560, TSW-1060-NC, TSW-760-NC, and TSW-560-NC devices before 2.001.0037.001 allow unauthenticated remote code execution via a Bash shell service in Crestron Toolbox Protocol (CTP). plural Crestron Device and code injection vulnerabilities exist.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Crestron's Android-based products. Authentication is required to exploit this vulnerability.The specific flaw exists within the ADDUSER command of the CTP console. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker could leverage this vulnerability to execute code with root privileges. CrestronTSW-1060 and other are touch screen devices of Crestron Electronics of the United States. There are security vulnerabilities in several Crestron products. Multiple OS command-injection vulnerabilities.
2. An access-bypass vulnerability.
3. A security-bypass vulnerability.
Attackers can exploit these issues to execute arbitrary OS commands and bypass certain security restrictions, perform unauthorized actions, or gain sensitive information within the context of the affected system. Failed exploit attempts will likely result in denial of service conditions
| VAR-201806-0642 | CVE-2018-12048 | Canon LBP7110Cw Web Authentication vulnerabilities in interfaces |
CVSS V2: 10.0 CVSS V3: 9.8 Severity: CRITICAL |
A remote attacker can bypass the Management Mode on the Canon LBP7110Cw web interface without a PIN for /checkLogin.cgi via vectors involving /portal_top.html to get full access to the device. NOTE: the vendor reportedly responded that this issue occurs when a customer keeps the default settings without using the countermeasures and best practices shown in the documentation. ** Unsettled ** This case has not been confirmed as a vulnerability. Canon LBP7110Cw Web There are authentication vulnerabilities in the interface. The vendor has disputed this vulnerability. For details, see NVD of Current Description Please Confirm. https://nvd.nist.gov/vuln/detail/CVE-2018-12048Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. The CanonLBP7110Cw is a color laser printer device from Canon Inc. of Japan
| VAR-201806-0643 | CVE-2018-12049 | Canon LBP6030w Web Authentication vulnerabilities in interfaces |
CVSS V2: 10.0 CVSS V3: 9.8 Severity: CRITICAL |
A remote attacker can bypass the System Manager Mode on the Canon LBP6030w web interface without a PIN for /checkLogin.cgi via vectors involving /portal_top.html to get full access to the device. NOTE: the vendor reportedly responded that this issue occurs when a customer keeps the default settings without using the countermeasures and best practices shown in the documentation. ** Unsettled ** This case has not been confirmed as a vulnerability. Canon LBP6030w Web There are authentication vulnerabilities in the interface. The vendor has disputed this vulnerability. For details, see NVD of Current Description Please Confirm. https://nvd.nist.gov/vuln/detail/CVE-2018-12049Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. CanonLBP6030w is a color laser printer device from Canon Inc. of Japan
| VAR-201806-0157 | CVE-2017-12078 | Synology Router Manager Command injection vulnerability |
CVSS V2: 6.5 CVSS V3: 7.2 Severity: HIGH |
Command injection vulnerability in EZ-Internet in Synology Router Manager (SRM) before 1.1.6-6931 allows remote authenticated users to execute arbitrary command via the username parameter. Synology Router Manager (SRM) is a Synology software for configuring and managing Synology routers. EZ-Internet is one of the network configuration tools. EZ-Internet in versions earlier than Synology SRM 1.1.6-6931 has a command injection vulnerability
| VAR-201806-0636 | CVE-2018-12041 | MediaTek AWUS036NH wireless USB Input validation vulnerability in adapter |
CVSS V2: 5.0 CVSS V3: 7.5 Severity: HIGH |
An issue was discovered on the MediaTek AWUS036NH wireless USB adapter through 5.1.25.0. Attackers can remotely deny service by sending specially constructed 802.11 frames. MediaTek AWUS036NH wireless USB The adapter contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. A security vulnerability exists in versions prior to MediaTekAWUS036NH5.1.25.0
| VAR-201903-0926 | CVE-2018-12023 | FasterXML jackson-databind Vulnerable to unreliable data deserialization |
CVSS V2: 5.1 CVSS V3: 7.5 Severity: HIGH |
An issue was discovered in FasterXML jackson-databind prior to 2.7.9.4, 2.8.11.2, and 2.9.6. When Default Typing is enabled (either globally or for a specific property), the service has the Oracle JDBC jar in the classpath, and an attacker can provide an LDAP service to access, it is possible to make the service execute a malicious payload. FasterXML jackson-databind Contains a vulnerability in the deserialization of unreliable data.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. FasterXML Jackson-databind is prone to a remote-code execution vulnerability.
Successfully exploiting this issue allows attackers to execute arbitrary code in the context of the affected application. Failed exploits will result in denial-of-service conditions.
jackson-databind prior to 2.7.9.4, 2.8.11.2, and 2.9.6 are vulnerable. FasterXML Jackson is a data processing tool for Java developed by American FasterXML Company. jackson-databind is one of the components with data binding function. Red Hat A-MQ is a standards compliant
messaging system that is tailored for use in mission critical applications. It
includes bug fixes, which are documented in the patch notes accompanying
the package on the download page. See the download link given in the
references section below.
Installation instructions are located in the download section of the
customer portal.
The References section of this erratum contains a download link (you must
log in to download the update). Description:
Red Hat Process Automation Manager is an open source business process
management suite that combines process management and decision service
management and enables business and IT users to create, manage, validate,
and deploy process applications and decision services.
It is recommended to halt the server by stopping the JBoss Application
Server process before installing this update; after installing the update,
restart the server by starting the JBoss Application Server process. -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
====================================================================
Red Hat Security Advisory
Synopsis: Important: Red Hat JBoss Enterprise Application Platform 7.2.1 on RHEL 7 security update
Advisory ID: RHSA-2019:1108-01
Product: Red Hat JBoss Enterprise Application Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1108
Issue date: 2019-05-08
CVE Names: CVE-2018-11307 CVE-2018-12022 CVE-2018-12023
CVE-2018-14642 CVE-2018-14720 CVE-2018-14721
CVE-2019-3805 CVE-2019-3894
====================================================================
1. Summary:
An update is now available for Red Hat JBoss Enterprise Application
Platform 7.2 for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.
2. Relevant releases/architectures:
Red Hat JBoss EAP 7.2 for RHEL 7 Server - noarch, x86_64
3. Description:
Red Hat JBoss Enterprise Application Platform 7 is a platform for Java
applications based on JBoss Application Server 7.
This release of Red Hat JBoss Enterprise Application Platform 7.2.1 serves
as a replacement for Red Hat JBoss Enterprise Application Platform 7.2.0,
and includes bug fixes and enhancements. Refer to the Red Hat JBoss
Enterprise Application Platform 7.2.1 Release Notes for information on the
most significant bug fixes and enhancements included in this release.
Security Fix(es):
* jackson-databind: Potential information exfiltration with default typing,
serialization gadget from MyBatis (CVE-2018-11307)
* jackson-databind: improper polymorphic deserialization of types from
Jodd-db library (CVE-2018-12022)
* jackson-databind: improper polymorphic deserialization of types from
Oracle JDBC driver (CVE-2018-12023)
* undertow: Infoleak in some circumstances where Undertow can serve data
from a random buffer (CVE-2018-14642)
* jackson-databind: exfiltration/XXE in some JDK classes (CVE-2018-14720)
* jackson-databind: server-side request forgery (SSRF) in axis2-jaxws class
(CVE-2018-14721)
* wildfly: Race condition on PID file allows for termination of arbitrary
processes by local users (CVE-2019-3805)
* wildfly: wrong SecurityIdentity for EE concurrency threads that are
reused (CVE-2019-3894)
For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.
4. Solution:
Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.
For details on how to apply this update, which includes the changes
described in this advisory, refer to:
https://access.redhat.com/articles/11258
5. Bugs fixed (https://bugzilla.redhat.com/):
1628702 - CVE-2018-14642 undertow: Infoleak in some circumstances where Undertow can serve data from a random buffer
1660263 - CVE-2019-3805 wildfly: Race condition on PID file allows for termination of arbitrary processes by local users
1666423 - CVE-2018-14720 jackson-databind: exfiltration/XXE in some JDK classes
1666428 - CVE-2018-14721 jackson-databind: server-side request forgery (SSRF) in axis2-jaxws class
1671096 - CVE-2018-12023 jackson-databind: improper polymorphic deserialization of types from Oracle JDBC driver
1671097 - CVE-2018-12022 jackson-databind: improper polymorphic deserialization of types from Jodd-db library
1677341 - CVE-2018-11307 jackson-databind: Potential information exfiltration with default typing, serialization gadget from MyBatis
1682108 - CVE-2019-3894 wildfly: wrong SecurityIdentity for EE concurrency threads that are reused
6. JIRA issues fixed (https://issues.jboss.org/):
JBEAP-14861 - [GSS](7.2.z) Upgrade JBeret from 1.3.1.Final to 1.3.2.Final
JBEAP-15392 - (7.2.z) Upgrade Apache CXF from 3.2.5 to 3.2.7
JBEAP-15477 - (7.2.z) Upgrade PicketLink bindings from 2.5.5.SP12-redhat-2 to 2.5.5.SP12-redhat-4
JBEAP-15478 - (7.2.z) Upgrade PicketLink from 2.5.5.SP12-redhat-2 to 2.5.5.SP12-redhat-4
JBEAP-15568 - [GSS](7.2.z) Upgrade ironjacamar from 1.4.11 Final to 1.4.15 Final
JBEAP-15617 - (7.2.z) Upgrade WildFly Core from 6.0.11 to 6.0.12
JBEAP-15622 - [GSS](7.2.z) Upgrade jboss-el-api_spec from 1.0.12.Final to 1.0.13.Final
JBEAP-15748 - [GSS](7.2.z) Upgrade jastow from 2.0.6.Final-redhat-00001 to 2.0.7.Final-redhat-00001
JBEAP-15805 - (7.2.z) Upgrade Hibernate ORM from 5.3.7 to 5.3.8
JBEAP-15851 - [ENG] (7.2.z) Upgrade Infinispan from 9.3.3.Final to 9.3.6.Final
JBEAP-15869 - (7.2.z) Upgrade Undertow from 2.0.15 to 2.0.19
JBEAP-15876 - (7.2.z) Upgrade Artemis from 2.6.3.redhat-00014 to 2.6.3.redhat-00020
JBEAP-16025 - Upgrade yasson from 1.0.1 to 1.0.2
JBEAP-16037 - [GSS](7.2.z) Upgrade Narayana from 5.9.0.Final to 5.9.1.Final
JBEAP-16086 - (7.2.z) Upgrade WildFly HTTP client from 1.0.12.Final to 1.0.13.Final
JBEAP-16090 - [GSS](7.2.z) Upgrade jboss-ejb-client from 4.0.12 to 4.0.15
JBEAP-16091 - [GSS](7.2.z) Upgrade wildfly-transaction-client from 1.1.2.Final-redhat-1 to 1.1.3.Final-redhat-1
JBEAP-16112 - (7.2.z) Upgrade FasterXML Jackson from 2.9.5.redhat-2 to 2.9.8
JBEAP-16122 - [Runtimes] (7.2.z) Upgrade istack from 3.0.5.redhat-1 to 3.0.7.redhat-00001
JBEAP-16123 - [Runtimes] (7.2.x) Upgrade commons-digester from 1.8 to 1.8.1.redhat-4
JBEAP-16124 - [Runtimes] (7.2.x) Upgrade hornetq from 2.4.7.redhat-1 to 2.4.7.redhat-2
JBEAP-16125 - [Runtimes] (7.2.x) Upgrade org.jboss.genericjms from 2.0.1.Final-redhat-1 to 2.0.1.Final-redhat-00002
JBEAP-16137 - (7.2.z) (WFCORE) Upgrade FasterXML Jackson from 2.9.2 to 2.9.8
JBEAP-16146 - (7.2.z) Upgrade Elytron from 1.6.1.Final to 1.6.2.Final
JBEAP-16147 - (7.2.z) Upgrade Elytron-Tool from 1.4.0 to 1.4.1.Final
JBEAP-16234 - Tracker bug for the EAP 7.2.1 release for RHEL-7
JBEAP-16259 - (7.2.z) Upgrade legacy EJB Client from 3.0.2.Final-redhat-1 to 3.0.3.Final-redhat-1
JBEAP-16276 - (7.2.z) Upgrade elytron-web from 1.2.3.Final to 1.2.4.Final
JBEAP-16321 - (7.2.z) HHH-13099 HHH-13283 Upgrade ByteBuddy from 1.8.17 to 1.9.5
JBEAP-16347 - (7.2.z) Upgrade jboss-logmanager from 2.1.5.Final-redhat-00001 to 2.1.7.Final
JBEAP-16356 - (7.2.z) Upgrade RESTEasy from 3.6.1.SP2 to 3.6.1.SP3
JBEAP-16367 - (7.2.z) Upgrade commons-lang3 from 3.6.0-redhat-1 to 3.8-redhat-00001
JBEAP-16368 - (7.2.z) Upgrade cxf-xjc from 3.2.2.redhat-00001 to 3.2.3.redhat-00002
JBEAP-16369 - (7.2.z) Upgrade httpasyncclient from 4.1.3.redhat-2 to 4.1.4.redhat-00001
JBEAP-16381 - (7.2.z) Upgrade jboss-remoting-jmx from 3.0.0.Final to 3.0.1.Final
JBEAP-16418 - (7.2.z) Upgrade Hibernate ORM from 5.3.8 to 5.3.9
JBEAP-9657 - (7.2.z) Upgrade jboss-negotiation from 3.0.4 to 3.0.5.Final-redhat-00001
7. Package List:
Red Hat JBoss EAP 7.2 for RHEL 7 Server:
Source:
eap7-activemq-artemis-2.6.3-5.redhat_00020.1.el7eap.src.rpm
eap7-apache-commons-lang-3.8.0-1.redhat_00001.1.el7eap.src.rpm
eap7-apache-cxf-3.2.7-1.redhat_00001.1.el7eap.src.rpm
eap7-apache-cxf-xjc-utils-3.2.3-2.redhat_00002.1.el7eap.src.rpm
eap7-artemis-native-2.6.3-15.redhat_00020.el7eap.src.rpm
eap7-byte-buddy-1.9.5-1.redhat_00001.1.el7eap.src.rpm
eap7-dom4j-2.1.1-2.redhat_00001.1.el7eap.src.rpm
eap7-elytron-web-1.2.4-1.Final_redhat_00001.1.el7eap.src.rpm
eap7-hibernate-5.3.9-2.Final_redhat_00002.1.el7eap.src.rpm
eap7-httpcomponents-asyncclient-4.1.4-1.redhat_00001.1.el7eap.src.rpm
eap7-infinispan-9.3.6-1.Final_redhat_00001.1.el7eap.src.rpm
eap7-ironjacamar-1.4.15-1.Final_redhat_00001.1.el7eap.src.rpm
eap7-jackson-annotations-2.9.8-2.redhat_00004.1.el7eap.src.rpm
eap7-jackson-core-2.9.8-2.redhat_00004.1.el7eap.src.rpm
eap7-jackson-databind-2.9.8-2.redhat_00004.1.el7eap.src.rpm
eap7-jackson-jaxrs-providers-2.9.8-2.redhat_00004.1.el7eap.src.rpm
eap7-jackson-modules-base-2.9.8-1.redhat_00004.1.el7eap.src.rpm
eap7-jackson-modules-java8-2.9.8-1.redhat_00004.1.el7eap.src.rpm
eap7-jberet-1.3.2-1.Final_redhat_00001.1.el7eap.src.rpm
eap7-jboss-ejb-client-4.0.15-1.Final_redhat_00001.1.el7eap.src.rpm
eap7-jboss-el-api_3.0_spec-1.0.13-2.Final_redhat_00001.1.el7eap.src.rpm
eap7-jboss-genericjms-2.0.1-2.Final_redhat_00002.1.el7eap.src.rpm
eap7-jboss-logmanager-2.1.7-3.Final_redhat_00001.1.el7eap.src.rpm
eap7-jboss-remoting-jmx-3.0.1-1.Final_redhat_00001.1.el7eap.src.rpm
eap7-jboss-security-negotiation-3.0.5-2.Final_redhat_00001.1.el7eap.src.rpm
eap7-jboss-server-migration-1.3.0-7.Final_redhat_00004.1.el7eap.src.rpm
eap7-narayana-5.9.1-1.Final_redhat_00001.1.el7eap.src.rpm
eap7-picketlink-bindings-2.5.5-16.SP12_redhat_4.1.el7eap.src.rpm
eap7-picketlink-federation-2.5.5-16.SP12_redhat_4.1.el7eap.src.rpm
eap7-resteasy-3.6.1-4.SP3_redhat_00001.1.el7eap.src.rpm
eap7-sun-istack-commons-3.0.7-2.redhat_00001.1.el7eap.src.rpm
eap7-undertow-2.0.19-1.Final_redhat_00001.1.el7eap.src.rpm
eap7-undertow-jastow-2.0.7-2.Final_redhat_00001.1.el7eap.src.rpm
eap7-wildfly-7.2.1-6.GA_redhat_00004.1.el7eap.src.rpm
eap7-wildfly-elytron-1.6.2-1.Final_redhat_00001.1.el7eap.src.rpm
eap7-wildfly-elytron-tool-1.4.1-1.Final_redhat_00001.1.el7eap.src.rpm
eap7-wildfly-http-client-1.0.13-1.Final_redhat_00001.1.el7eap.src.rpm
eap7-wildfly-transaction-client-1.1.3-1.Final_redhat_00001.1.el7eap.src.rpm
eap7-yasson-1.0.2-1.redhat_00001.1.el7eap.src.rpm
noarch:
eap7-activemq-artemis-2.6.3-5.redhat_00020.1.el7eap.noarch.rpm
eap7-activemq-artemis-cli-2.6.3-5.redhat_00020.1.el7eap.noarch.rpm
eap7-activemq-artemis-commons-2.6.3-5.redhat_00020.1.el7eap.noarch.rpm
eap7-activemq-artemis-core-client-2.6.3-5.redhat_00020.1.el7eap.noarch.rpm
eap7-activemq-artemis-dto-2.6.3-5.redhat_00020.1.el7eap.noarch.rpm
eap7-activemq-artemis-hornetq-protocol-2.6.3-5.redhat_00020.1.el7eap.noarch.rpm
eap7-activemq-artemis-hqclient-protocol-2.6.3-5.redhat_00020.1.el7eap.noarch.rpm
eap7-activemq-artemis-jdbc-store-2.6.3-5.redhat_00020.1.el7eap.noarch.rpm
eap7-activemq-artemis-jms-client-2.6.3-5.redhat_00020.1.el7eap.noarch.rpm
eap7-activemq-artemis-jms-server-2.6.3-5.redhat_00020.1.el7eap.noarch.rpm
eap7-activemq-artemis-journal-2.6.3-5.redhat_00020.1.el7eap.noarch.rpm
eap7-activemq-artemis-native-2.6.3-5.redhat_00020.1.el7eap.noarch.rpm
eap7-activemq-artemis-ra-2.6.3-5.redhat_00020.1.el7eap.noarch.rpm
eap7-activemq-artemis-selector-2.6.3-5.redhat_00020.1.el7eap.noarch.rpm
eap7-activemq-artemis-server-2.6.3-5.redhat_00020.1.el7eap.noarch.rpm
eap7-activemq-artemis-service-extensions-2.6.3-5.redhat_00020.1.el7eap.noarch.rpm
eap7-activemq-artemis-tools-2.6.3-5.redhat_00020.1.el7eap.noarch.rpm
eap7-apache-commons-lang-3.8.0-1.redhat_00001.1.el7eap.noarch.rpm
eap7-apache-cxf-3.2.7-1.redhat_00001.1.el7eap.noarch.rpm
eap7-apache-cxf-rt-3.2.7-1.redhat_00001.1.el7eap.noarch.rpm
eap7-apache-cxf-services-3.2.7-1.redhat_00001.1.el7eap.noarch.rpm
eap7-apache-cxf-tools-3.2.7-1.redhat_00001.1.el7eap.noarch.rpm
eap7-apache-cxf-xjc-utils-3.2.3-2.redhat_00002.1.el7eap.noarch.rpm
eap7-byte-buddy-1.9.5-1.redhat_00001.1.el7eap.noarch.rpm
eap7-cxf-xjc-boolean-3.2.3-2.redhat_00002.1.el7eap.noarch.rpm
eap7-cxf-xjc-bug986-3.2.3-2.redhat_00002.1.el7eap.noarch.rpm
eap7-cxf-xjc-dv-3.2.3-2.redhat_00002.1.el7eap.noarch.rpm
eap7-cxf-xjc-runtime-3.2.3-2.redhat_00002.1.el7eap.noarch.rpm
eap7-cxf-xjc-ts-3.2.3-2.redhat_00002.1.el7eap.noarch.rpm
eap7-dom4j-2.1.1-2.redhat_00001.1.el7eap.noarch.rpm
eap7-hibernate-5.3.9-2.Final_redhat_00002.1.el7eap.noarch.rpm
eap7-hibernate-core-5.3.9-2.Final_redhat_00002.1.el7eap.noarch.rpm
eap7-hibernate-entitymanager-5.3.9-2.Final_redhat_00002.1.el7eap.noarch.rpm
eap7-hibernate-envers-5.3.9-2.Final_redhat_00002.1.el7eap.noarch.rpm
eap7-hibernate-java8-5.3.9-2.Final_redhat_00002.1.el7eap.noarch.rpm
eap7-httpcomponents-asyncclient-4.1.4-1.redhat_00001.1.el7eap.noarch.rpm
eap7-infinispan-9.3.6-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-infinispan-cachestore-jdbc-9.3.6-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-infinispan-cachestore-remote-9.3.6-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-infinispan-client-hotrod-9.3.6-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-infinispan-commons-9.3.6-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-infinispan-core-9.3.6-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-infinispan-hibernate-cache-commons-9.3.6-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-infinispan-hibernate-cache-spi-9.3.6-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-infinispan-hibernate-cache-v53-9.3.6-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-ironjacamar-1.4.15-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-ironjacamar-common-api-1.4.15-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-ironjacamar-common-impl-1.4.15-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-ironjacamar-common-spi-1.4.15-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-ironjacamar-core-api-1.4.15-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-ironjacamar-core-impl-1.4.15-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-ironjacamar-deployers-common-1.4.15-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-ironjacamar-jdbc-1.4.15-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-ironjacamar-validator-1.4.15-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-istack-commons-runtime-3.0.7-2.redhat_00001.1.el7eap.noarch.rpm
eap7-istack-commons-tools-3.0.7-2.redhat_00001.1.el7eap.noarch.rpm
eap7-jackson-annotations-2.9.8-2.redhat_00004.1.el7eap.noarch.rpm
eap7-jackson-core-2.9.8-2.redhat_00004.1.el7eap.noarch.rpm
eap7-jackson-databind-2.9.8-2.redhat_00004.1.el7eap.noarch.rpm
eap7-jackson-datatype-jdk8-2.9.8-1.redhat_00004.1.el7eap.noarch.rpm
eap7-jackson-datatype-jsr310-2.9.8-1.redhat_00004.1.el7eap.noarch.rpm
eap7-jackson-jaxrs-base-2.9.8-2.redhat_00004.1.el7eap.noarch.rpm
eap7-jackson-jaxrs-json-provider-2.9.8-2.redhat_00004.1.el7eap.noarch.rpm
eap7-jackson-module-jaxb-annotations-2.9.8-1.redhat_00004.1.el7eap.noarch.rpm
eap7-jackson-modules-base-2.9.8-1.redhat_00004.1.el7eap.noarch.rpm
eap7-jackson-modules-java8-2.9.8-1.redhat_00004.1.el7eap.noarch.rpm
eap7-jberet-1.3.2-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-jberet-core-1.3.2-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-jboss-ejb-client-4.0.15-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-jboss-el-api_3.0_spec-1.0.13-2.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-jboss-genericjms-2.0.1-2.Final_redhat_00002.1.el7eap.noarch.rpm
eap7-jboss-logmanager-2.1.7-3.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-jboss-remoting-jmx-3.0.1-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-jboss-security-negotiation-3.0.5-2.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-jboss-server-migration-1.3.0-7.Final_redhat_00004.1.el7eap.noarch.rpm
eap7-jboss-server-migration-cli-1.3.0-7.Final_redhat_00004.1.el7eap.noarch.rpm
eap7-jboss-server-migration-core-1.3.0-7.Final_redhat_00004.1.el7eap.noarch.rpm
eap7-jboss-server-migration-eap6.4-1.3.0-7.Final_redhat_00004.1.el7eap.noarch.rpm
eap7-jboss-server-migration-eap6.4-to-eap7.2-1.3.0-7.Final_redhat_00004.1.el7eap.noarch.rpm
eap7-jboss-server-migration-eap7.0-1.3.0-7.Final_redhat_00004.1.el7eap.noarch.rpm
eap7-jboss-server-migration-eap7.0-to-eap7.2-1.3.0-7.Final_redhat_00004.1.el7eap.noarch.rpm
eap7-jboss-server-migration-eap7.1-1.3.0-7.Final_redhat_00004.1.el7eap.noarch.rpm
eap7-jboss-server-migration-eap7.1-to-eap7.2-1.3.0-7.Final_redhat_00004.1.el7eap.noarch.rpm
eap7-jboss-server-migration-eap7.2-1.3.0-7.Final_redhat_00004.1.el7eap.noarch.rpm
eap7-jboss-server-migration-wildfly10.0-1.3.0-7.Final_redhat_00004.1.el7eap.noarch.rpm
eap7-jboss-server-migration-wildfly10.0-to-eap7.2-1.3.0-7.Final_redhat_00004.1.el7eap.noarch.rpm
eap7-jboss-server-migration-wildfly10.1-1.3.0-7.Final_redhat_00004.1.el7eap.noarch.rpm
eap7-jboss-server-migration-wildfly10.1-to-eap7.2-1.3.0-7.Final_redhat_00004.1.el7eap.noarch.rpm
eap7-jboss-server-migration-wildfly11.0-1.3.0-7.Final_redhat_00004.1.el7eap.noarch.rpm
eap7-jboss-server-migration-wildfly11.0-to-eap7.2-1.3.0-7.Final_redhat_00004.1.el7eap.noarch.rpm
eap7-jboss-server-migration-wildfly12.0-1.3.0-7.Final_redhat_00004.1.el7eap.noarch.rpm
eap7-jboss-server-migration-wildfly12.0-to-eap7.2-1.3.0-7.Final_redhat_00004.1.el7eap.noarch.rpm
eap7-jboss-server-migration-wildfly13.0-server-1.3.0-7.Final_redhat_00004.1.el7eap.noarch.rpm
eap7-jboss-server-migration-wildfly8.2-1.3.0-7.Final_redhat_00004.1.el7eap.noarch.rpm
eap7-jboss-server-migration-wildfly8.2-to-eap7.2-1.3.0-7.Final_redhat_00004.1.el7eap.noarch.rpm
eap7-jboss-server-migration-wildfly9.0-1.3.0-7.Final_redhat_00004.1.el7eap.noarch.rpm
eap7-jboss-server-migration-wildfly9.0-to-eap7.2-1.3.0-7.Final_redhat_00004.1.el7eap.noarch.rpm
eap7-narayana-5.9.1-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-narayana-compensations-5.9.1-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-narayana-jbosstxbridge-5.9.1-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-narayana-jbossxts-5.9.1-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-narayana-jts-idlj-5.9.1-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-narayana-jts-integration-5.9.1-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-narayana-restat-api-5.9.1-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-narayana-restat-bridge-5.9.1-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-narayana-restat-integration-5.9.1-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-narayana-restat-util-5.9.1-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-narayana-txframework-5.9.1-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-picketlink-api-2.5.5-16.SP12_redhat_4.1.el7eap.noarch.rpm
eap7-picketlink-bindings-2.5.5-16.SP12_redhat_4.1.el7eap.noarch.rpm
eap7-picketlink-common-2.5.5-16.SP12_redhat_4.1.el7eap.noarch.rpm
eap7-picketlink-config-2.5.5-16.SP12_redhat_4.1.el7eap.noarch.rpm
eap7-picketlink-federation-2.5.5-16.SP12_redhat_4.1.el7eap.noarch.rpm
eap7-picketlink-idm-api-2.5.5-16.SP12_redhat_4.1.el7eap.noarch.rpm
eap7-picketlink-idm-impl-2.5.5-16.SP12_redhat_4.1.el7eap.noarch.rpm
eap7-picketlink-idm-simple-schema-2.5.5-16.SP12_redhat_4.1.el7eap.noarch.rpm
eap7-picketlink-impl-2.5.5-16.SP12_redhat_4.1.el7eap.noarch.rpm
eap7-picketlink-wildfly8-2.5.5-16.SP12_redhat_4.1.el7eap.noarch.rpm
eap7-resteasy-3.6.1-4.SP3_redhat_00001.1.el7eap.noarch.rpm
eap7-resteasy-atom-provider-3.6.1-4.SP3_redhat_00001.1.el7eap.noarch.rpm
eap7-resteasy-cdi-3.6.1-4.SP3_redhat_00001.1.el7eap.noarch.rpm
eap7-resteasy-client-3.6.1-4.SP3_redhat_00001.1.el7eap.noarch.rpm
eap7-resteasy-client-microprofile-3.6.1-4.SP3_redhat_00001.1.el7eap.noarch.rpm
eap7-resteasy-crypto-3.6.1-4.SP3_redhat_00001.1.el7eap.noarch.rpm
eap7-resteasy-jackson-provider-3.6.1-4.SP3_redhat_00001.1.el7eap.noarch.rpm
eap7-resteasy-jackson2-provider-3.6.1-4.SP3_redhat_00001.1.el7eap.noarch.rpm
eap7-resteasy-jaxb-provider-3.6.1-4.SP3_redhat_00001.1.el7eap.noarch.rpm
eap7-resteasy-jaxrs-3.6.1-4.SP3_redhat_00001.1.el7eap.noarch.rpm
eap7-resteasy-jettison-provider-3.6.1-4.SP3_redhat_00001.1.el7eap.noarch.rpm
eap7-resteasy-jose-jwt-3.6.1-4.SP3_redhat_00001.1.el7eap.noarch.rpm
eap7-resteasy-jsapi-3.6.1-4.SP3_redhat_00001.1.el7eap.noarch.rpm
eap7-resteasy-json-binding-provider-3.6.1-4.SP3_redhat_00001.1.el7eap.noarch.rpm
eap7-resteasy-json-p-provider-3.6.1-4.SP3_redhat_00001.1.el7eap.noarch.rpm
eap7-resteasy-multipart-provider-3.6.1-4.SP3_redhat_00001.1.el7eap.noarch.rpm
eap7-resteasy-rxjava2-3.6.1-4.SP3_redhat_00001.1.el7eap.noarch.rpm
eap7-resteasy-spring-3.6.1-4.SP3_redhat_00001.1.el7eap.noarch.rpm
eap7-resteasy-validator-provider-11-3.6.1-4.SP3_redhat_00001.1.el7eap.noarch.rpm
eap7-resteasy-yaml-provider-3.6.1-4.SP3_redhat_00001.1.el7eap.noarch.rpm
eap7-sun-istack-commons-3.0.7-2.redhat_00001.1.el7eap.noarch.rpm
eap7-undertow-2.0.19-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-undertow-jastow-2.0.7-2.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-undertow-server-1.2.4-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-wildfly-7.2.1-6.GA_redhat_00004.1.el7eap.noarch.rpm
eap7-wildfly-elytron-1.6.2-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-wildfly-elytron-tool-1.4.1-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-wildfly-http-client-common-1.0.13-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-wildfly-http-ejb-client-1.0.13-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-wildfly-http-naming-client-1.0.13-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-wildfly-http-transaction-client-1.0.13-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-wildfly-java-jdk11-7.2.1-6.GA_redhat_00004.1.el7eap.noarch.rpm
eap7-wildfly-java-jdk8-7.2.1-6.GA_redhat_00004.1.el7eap.noarch.rpm
eap7-wildfly-javadocs-7.2.1-6.GA_redhat_00004.1.el7eap.noarch.rpm
eap7-wildfly-modules-7.2.1-6.GA_redhat_00004.1.el7eap.noarch.rpm
eap7-wildfly-transaction-client-1.1.3-1.Final_redhat_00001.1.el7eap.noarch.rpm
eap7-yasson-1.0.2-1.redhat_00001.1.el7eap.noarch.rpm
x86_64:
eap7-artemis-native-2.6.3-15.redhat_00020.el7eap.x86_64.rpm
eap7-artemis-native-wildfly-2.6.3-15.redhat_00020.el7eap.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/
8. References:
https://access.redhat.com/security/cve/CVE-2018-11307
https://access.redhat.com/security/cve/CVE-2018-12022
https://access.redhat.com/security/cve/CVE-2018-12023
https://access.redhat.com/security/cve/CVE-2018-14642
https://access.redhat.com/security/cve/CVE-2018-14720
https://access.redhat.com/security/cve/CVE-2018-14721
https://access.redhat.com/security/cve/CVE-2019-3805
https://access.redhat.com/security/cve/CVE-2019-3894
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.2/
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.2/html-single/installation_guide/
9. Contact:
The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/
Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1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EHUv
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
.
For the stable distribution (stretch), these problems have been fixed in
version 2.8.6-1+deb9u5.
We recommend that you upgrade your jackson-databind packages.
For the detailed security status of jackson-databind please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/jackson-databind
Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/
Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----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=PkmH
-----END PGP SIGNATURE-----
. (CVE-2019-12086)
* jackson-databind: polymorphic typing issue allows attacker to read
arbitrary local files on the server via crafted JSON message.
(CVE-2019-12814)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section. Solution:
For OpenShift Container Platform 4.1 see the following documentation, which
will be updated shortly for release 4.1.18, for important instructions on
how to upgrade your cluster and fully apply this asynchronous errata
update:
https://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-rel
ease-notes.html
4.
1725795 - CVE-2019-12814 jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message
| VAR-201806-1565 | CVE-2018-8926 | Synology Photo Station Vulnerabilities related to authorization, permissions, and access control |
CVSS V2: 6.5 CVSS V3: 8.8 Severity: HIGH |
Permissive regular expression vulnerability in synophoto_dsm_user in Synology Photo Station before 6.8.5-3471 and before 6.3-2975 allows remote authenticated users to conduct privilege escalation attacks via the fullname parameter. Synology Photo Station Contains vulnerabilities related to authorization, permissions, and access control.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Synology Photo Station is a set of solutions from Synology for sharing pictures, videos and blogs on the Internet. A security vulnerability exists in Synology Photo Station versions prior to 6.8.5-3471 and versions prior to 6.3-2975
| VAR-201806-1564 | CVE-2018-8925 | Synology Photo Station Vulnerable to cross-site request forgery |
CVSS V2: 6.8 CVSS V3: 8.8 Severity: HIGH |
Cross-site request forgery (CSRF) vulnerability in admin/user.php in Synology Photo Station before 6.8.5-3471 and before 6.3-2975 allows remote attackers to hijack the authentication of administrators via the (1) username, (2) password, (3) admin, (4) action, (5) uid, or (6) modify_admin parameter. Synology Photo Station Contains a cross-site request forgery vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Synology Photo Station is a set of solutions from Synology for sharing pictures, videos and blogs on the Internet. A remote attacker could exploit this vulnerability to perform unauthorized operations with the help of multiple parameters. (Multiple parameters include: username, password, admin, action, uid, and modify_admin)
| VAR-201806-1559 | CVE-2018-8916 | Synology DiskStation Manager Vulnerable to password management |
CVSS V2: 4.0 CVSS V3: 8.8 Severity: HIGH |
Unverified password change vulnerability in Change Password in Synology DiskStation Manager (DSM) before 6.2-23739 allows remote authenticated users to reset password without verification. Synology DiskStation Manager (DSM) Contains a vulnerability related to the password management function.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Synology DiskStation Manager (DSM) is an operating system developed by Synology for network storage servers (NAS). The operating system can manage data, documents, photos, music and other information
| VAR-201806-1455 | CVE-2018-4253 | Apple macOS of AMD Vulnerability that bypasses memory read restrictions in components |
CVSS V2: 7.1 CVSS V3: 5.5 Severity: MEDIUM |
An issue was discovered in certain Apple products. macOS before 10.13.5 is affected. The issue involves the "AMD" component. It allows local users to bypass intended memory-read restrictions or cause a denial of service (out-of-bounds read of kernel memory) via a crafted app. Apple macOS High Sierra is a set of dedicated operating systems developed by Apple (Apple) for Mac computers. A security vulnerability exists in AMD components in versions of Apple macOS High Sierra prior to 10.13.5
| VAR-201806-1454 | CVE-2018-4252 | Apple iOS of Siri Vulnerabilities that bypass lock screen protection mechanisms in components |
CVSS V2: 2.1 CVSS V3: 4.6 Severity: MEDIUM |
An issue was discovered in certain Apple products. iOS before 11.4 is affected. The issue involves the "Siri" component. It allows physically proximate attackers to bypass the lock-screen protection mechanism and obtain private notification content via Siri. Apple iOS is an operating system developed by Apple (Apple) for mobile devices. A security vulnerability exists in the Siri component in Apple iOS versions prior to 11.4
| VAR-201806-1453 | CVE-2018-4251 | Apple macOS of Firmware In the component EFI Vulnerability to change flash memory area |
CVSS V2: 7.1 CVSS V3: 5.5 Severity: MEDIUM |
An issue was discovered in certain Apple products. macOS before 10.13.5 is affected. The issue involves the "Firmware" component. It allows attackers to modify the EFI flash-memory region that a crafted app that has root access. Apple macOS of Firmware Components include EFI A vulnerability exists that modifies the flash memory area.By an attacker, through an application with crafted root privileges, EFI The flash memory area may be changed. Apple macOS High Sierra is a set of dedicated operating systems developed by Apple (Apple) for Mac computers. A security vulnerability exists in the Firmware component of Apple macOS High Sierra versions prior to 10.13.5
| VAR-201806-1452 | CVE-2018-4250 | Apple iOS of Messages Service disruption in components (DoS) Vulnerabilities |
CVSS V2: 4.3 CVSS V3: 6.5 Severity: MEDIUM |
An issue was discovered in certain Apple products. iOS before 11.4 is affected. The issue involves the "Messages" component. It allows remote attackers to cause a denial of service via a crafted message. Apple iOS is an operating system developed by Apple (Apple) for mobile devices. A security vulnerability exists in the Messages component of Apple's iOS prior to 11.4
| VAR-201806-1448 | CVE-2018-4244 | Apple iOS of Siri Contacts Vulnerability in obtaining private contact information in components |
CVSS V2: 2.1 CVSS V3: 4.6 Severity: MEDIUM |
An issue was discovered in certain Apple products. iOS before 11.4 is affected. The issue involves the "Siri Contacts" component. It allows physically proximate attackers to discover private contact information via Siri. Apple iOS is an operating system developed by Apple (Apple) for mobile devices. Siri is one of the intelligent voice control components
| VAR-201806-1008 | CVE-2018-0225 | Cisco AppDynamics App iQ In the platform SQL Injection vulnerability |
CVSS V2: 7.5 CVSS V3: 9.8 Severity: CRITICAL |
The Enterprise Console in Cisco AppDynamics App iQ Platform before 4.4.3.10598 (HF4) allows SQL injection, aka the Security Advisory 2089 issue. Vendors have confirmed this vulnerability Security Advisory 2089 It is released as.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Remote attackers can use this vulnerability to inject SQL statements
| VAR-201806-0156 | CVE-2017-12075 | Synology DiskStation Manager Command injection vulnerability |
CVSS V2: 6.5 CVSS V3: 7.2 Severity: HIGH |
Command injection vulnerability in EZ-Internet in Synology DiskStation Manager (DSM) before 6.2-23739 allows remote authenticated users to execute arbitrary command via the username parameter. Synology DiskStation Manager (DSM) is an operating system developed by Synology for network storage servers (NAS). The operating system can manage data, documents, photos, music and other information. EZ-Internet is one of the network configuration tools
| VAR-201806-0235 | CVE-2017-16120 | Liyujing path traversal vulnerability |
CVSS V2: 5.0 CVSS V3: 7.5 Severity: HIGH |
liyujing is a static file server. liyujing is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the url. liyujing Contains a path traversal vulnerability.Information may be obtained
| VAR-201806-0226 | CVE-2017-16110 | weather.swlyons Path traversal vulnerability |
CVSS V2: 5.0 CVSS V3: 7.5 Severity: HIGH |
weather.swlyons is a simple web server for weather updates. weather.swlyons is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the url. weather.swlyons Contains a path traversal vulnerability.Information may be obtained. A directory traversal vulnerability exists in weather.swlyons
| VAR-201806-0225 | CVE-2017-16109 | easyquick Path traversal vulnerability |
CVSS V2: 5.0 CVSS V3: 5.3 Severity: MEDIUM |
easyquick is a simple web server. easyquick is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the url. Access is constrained, however, to supported file types. Requesting a file such as /etc/passwd returns a "not supported" error. easyquick Contains a path traversal vulnerability.Information may be obtained. A directory traversal vulnerability exists in easyquick
| VAR-201806-0224 | CVE-2017-16108 | gaoxiaotingtingting Path traversal vulnerability |
CVSS V2: 5.0 CVSS V3: 7.5 Severity: HIGH |
gaoxiaotingtingting is an HTTP server. gaoxiaotingtingting is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the url. gaoxiaotingtingting Contains a path traversal vulnerability.Information may be obtained. Gaoxiaotingtingting has a directory traversal vulnerability