You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa rh-maven35-slf4j

Sigurnosni nedostatak programskog paketa rh-maven35-slf4j

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: rh-maven35-slf4j security update
Advisory ID: RHSA-2018:0582-01
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2018:0582
Issue date: 2018-03-26
CVE Names: CVE-2018-8088
=====================================================================

1. Summary:

An update for rh-maven35-slf4j is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) – noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3) – noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) – noarch
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) – noarch

3. Description:

The Simple Logging Facade for Java or (SLF4J) is a simple facade for
various logging APIs allowing the end-user to plug in the desired
implementation at deployment time. SLF4J also allows for a gradual
migration path away from Jakarta Commons Logging (JCL).

Security Fix(es):

* slf4j: Deserialisation vulnerability in EventData constructor can allow
for arbitrary code execution (CVE-2018-8088)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Chris McCown for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1548909 – CVE-2018-8088 slf4j: Deserialisation vulnerability in EventData constructor can allow for arbitrary code execution

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-maven35-slf4j-1.7.25-1.3.el7.src.rpm

noarch:
rh-maven35-jcl-over-slf4j-1.7.25-1.3.el7.noarch.rpm
rh-maven35-jul-to-slf4j-1.7.25-1.3.el7.noarch.rpm
rh-maven35-log4j-over-slf4j-1.7.25-1.3.el7.noarch.rpm
rh-maven35-slf4j-1.7.25-1.3.el7.noarch.rpm
rh-maven35-slf4j-ext-1.7.25-1.3.el7.noarch.rpm
rh-maven35-slf4j-javadoc-1.7.25-1.3.el7.noarch.rpm
rh-maven35-slf4j-jcl-1.7.25-1.3.el7.noarch.rpm
rh-maven35-slf4j-jdk14-1.7.25-1.3.el7.noarch.rpm
rh-maven35-slf4j-log4j12-1.7.25-1.3.el7.noarch.rpm
rh-maven35-slf4j-manual-1.7.25-1.3.el7.noarch.rpm
rh-maven35-slf4j-sources-1.7.25-1.3.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
rh-maven35-slf4j-1.7.25-1.3.el7.src.rpm

noarch:
rh-maven35-jcl-over-slf4j-1.7.25-1.3.el7.noarch.rpm
rh-maven35-jul-to-slf4j-1.7.25-1.3.el7.noarch.rpm
rh-maven35-log4j-over-slf4j-1.7.25-1.3.el7.noarch.rpm
rh-maven35-slf4j-1.7.25-1.3.el7.noarch.rpm
rh-maven35-slf4j-ext-1.7.25-1.3.el7.noarch.rpm
rh-maven35-slf4j-javadoc-1.7.25-1.3.el7.noarch.rpm
rh-maven35-slf4j-jcl-1.7.25-1.3.el7.noarch.rpm
rh-maven35-slf4j-jdk14-1.7.25-1.3.el7.noarch.rpm
rh-maven35-slf4j-log4j12-1.7.25-1.3.el7.noarch.rpm
rh-maven35-slf4j-manual-1.7.25-1.3.el7.noarch.rpm
rh-maven35-slf4j-sources-1.7.25-1.3.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
rh-maven35-slf4j-1.7.25-1.3.el7.src.rpm

noarch:
rh-maven35-jcl-over-slf4j-1.7.25-1.3.el7.noarch.rpm
rh-maven35-jul-to-slf4j-1.7.25-1.3.el7.noarch.rpm
rh-maven35-log4j-over-slf4j-1.7.25-1.3.el7.noarch.rpm
rh-maven35-slf4j-1.7.25-1.3.el7.noarch.rpm
rh-maven35-slf4j-ext-1.7.25-1.3.el7.noarch.rpm
rh-maven35-slf4j-javadoc-1.7.25-1.3.el7.noarch.rpm
rh-maven35-slf4j-jcl-1.7.25-1.3.el7.noarch.rpm
rh-maven35-slf4j-jdk14-1.7.25-1.3.el7.noarch.rpm
rh-maven35-slf4j-log4j12-1.7.25-1.3.el7.noarch.rpm
rh-maven35-slf4j-manual-1.7.25-1.3.el7.noarch.rpm
rh-maven35-slf4j-sources-1.7.25-1.3.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-maven35-slf4j-1.7.25-1.3.el7.src.rpm

noarch:
rh-maven35-jcl-over-slf4j-1.7.25-1.3.el7.noarch.rpm
rh-maven35-jul-to-slf4j-1.7.25-1.3.el7.noarch.rpm
rh-maven35-log4j-over-slf4j-1.7.25-1.3.el7.noarch.rpm
rh-maven35-slf4j-1.7.25-1.3.el7.noarch.rpm
rh-maven35-slf4j-ext-1.7.25-1.3.el7.noarch.rpm
rh-maven35-slf4j-javadoc-1.7.25-1.3.el7.noarch.rpm
rh-maven35-slf4j-jcl-1.7.25-1.3.el7.noarch.rpm
rh-maven35-slf4j-jdk14-1.7.25-1.3.el7.noarch.rpm
rh-maven35-slf4j-log4j12-1.7.25-1.3.el7.noarch.rpm
rh-maven35-slf4j-manual-1.7.25-1.3.el7.noarch.rpm
rh-maven35-slf4j-sources-1.7.25-1.3.el7.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-8088
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFauL2fXlSAg2UNWIIRAprDAJ9buHczdakq0VJRq4SL0jD/8XA6JQCgig0a
1Shi7HRRWer+rQRhkgvzjzU=
=xBSS
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorDanijel Kozinovic
Cert idNCERT-REF-2018-03-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa qt5-qtwebengine

Otkriveni su sigurnosni nedostaci u programskom paketu qt5-qtwebengine za operacijski sustav Fedora. Otkriveni nedostaci potencijalnim napadačima omogućuju izvođenje XSS napada,...

Close