ID

VAR-201704-1589


CVE

CVE-2017-5645


TITLE

Apache Log4j Code problem vulnerability

Trust: 0.6

sources: CNNVD: CNNVD-201704-852

DESCRIPTION

In Apache Log4j 2.x before 2.8.2, when using the TCP socket server or UDP socket server to receive serialized log events from another application, a specially crafted binary payload can be sent that, when deserialized, can execute arbitrary code. Apache Log4j is a Java-based open source logging tool developed by the Apache Software Foundation. A code issue vulnerability exists in Apache Log4j 2.x versions prior to 2.8.2. An attacker could exploit this vulnerability to execute arbitrary code. Security Fix(es): * hawtio-osgi (CVE-2017-5645) * prometheus-jmx-exporter: snakeyaml (CVE-2017-18640) * apache-commons-compress (CVE-2019-12402) * karaf-transaction-manager-narayana: netty (CVE-2019-16869, CVE-2019-20445) * tomcat (CVE-2020-1935, CVE-2020-1938, CVE-2020-9484, CVE-2020-13934, CVE-2020-13935, CVE-2020-11996) * spring-cloud-config-server (CVE-2020-5410) * velocity (CVE-2020-13936) * httpclient: apache-httpclient (CVE-2020-13956) * shiro-core: shiro (CVE-2020-17510) * hibernate-core (CVE-2020-25638) * wildfly-openssl (CVE-2020-25644) * jetty (CVE-2020-27216, CVE-2021-28165) * bouncycastle (CVE-2020-28052) * wildfly (CVE-2019-14887, CVE-2020-25640) * resteasy-jaxrs: resteasy (CVE-2020-1695) * camel-olingo4 (CVE-2020-1925) * springframework (CVE-2020-5421) * jsf-impl: Mojarra (CVE-2020-6950) * resteasy (CVE-2020-10688) * hibernate-validator (CVE-2020-10693) * wildfly-elytron (CVE-2020-10714) * undertow (CVE-2020-10719) * activemq (CVE-2020-13920) * cxf-core: cxf (CVE-2020-13954) * fuse-apicurito-operator-container: golang.org/x/text (CVE-2020-14040) * jboss-ejb-client: wildfly (CVE-2020-14297) * xercesimpl: wildfly (CVE-2020-14338) * xnio (CVE-2020-14340) * flink: apache-flink (CVE-2020-17518) * resteasy-client (CVE-2020-25633) * xstream (CVE-2020-26258) * mybatis (CVE-2020-26945) * pdfbox (CVE-2021-27807, CVE-2021-27906) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Installation instructions are available from the Fuse 7.9.0 product documentation page: https://access.redhat.com/documentation/en-us/red_hat_fuse/7.9/ 4. Bugs fixed (https://bugzilla.redhat.com/): 1443635 - CVE-2017-5645 log4j: Socket receiver deserialization vulnerability 1730462 - CVE-2020-1695 resteasy: Improper validation of response header in MediaTypeHeaderDelegate.java class 1758619 - CVE-2019-16869 netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers 1764640 - CVE-2019-12402 apache-commons-compress: Infinite loop in name encoding algorithm 1772008 - CVE-2019-14887 wildfly: The 'enabled-protocols' value in legacy security is not respected if OpenSSL security provider is in use 1785376 - CVE-2017-18640 snakeyaml: Billion laughs attack via alias feature 1790309 - CVE-2020-1925 olingo-odata: Server side request forgery in AsyncResponseWrapperImpl 1798509 - CVE-2019-20445 netty: HttpObjectDecoder.java allows Content-Length header to accompanied by second Content-Length header 1805006 - CVE-2020-6950 Mojarra: Path traversal via either the loc parameter or the con parameter, incomplete fix of CVE-2018-14371 1805501 - CVE-2020-10693 hibernate-validator: Improper input validation in the interpolation of constraint error messages 1806398 - CVE-2020-1938 tomcat: Apache Tomcat AJP File Read/Inclusion Vulnerability 1806835 - CVE-2020-1935 tomcat: Mishandling of Transfer-Encoding header allows for HTTP request smuggling 1814974 - CVE-2020-10688 RESTEasy: RESTEASY003870 exception in RESTEasy can lead to a reflected XSS attack 1825714 - CVE-2020-10714 wildfly-elytron: session fixation when using FORM authentication 1828459 - CVE-2020-10719 undertow: invalid HTTP request with large chunk size 1838332 - CVE-2020-9484 tomcat: deserialization flaw in session persistence storage leading to RCE 1845626 - CVE-2020-5410 spring-cloud-config-server: sending a request using a specially crafted URL can lead to a directory traversal attack 1851420 - CVE-2020-11996 tomcat: specially crafted sequence of HTTP/2 requests can lead to DoS 1853595 - CVE-2020-14297 wildfly: Some EJB transaction objects may get accumulated causing Denial of Service 1853652 - CVE-2020-14040 golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash 1857024 - CVE-2020-13935 tomcat: multiple requests with invalid payload length in a WebSocket frame could lead to DoS 1857040 - CVE-2020-13934 tomcat: OutOfMemoryException caused by HTTP/2 connection leak could lead to DoS 1860054 - CVE-2020-14338 wildfly: XML validation manipulation due to incomplete application of use-grammar-pool-only in xercesImpl 1860218 - CVE-2020-14340 xnio: file descriptor leak caused by growing amounts of NIO Selector file handles may lead to DoS 1879042 - CVE-2020-25633 resteasy-client: potential sensitive information leakage in JAX-RS RESTEasy Client's WebApplicationException handling 1880101 - CVE-2020-13920 activemq: improper authentication allows MITM attack 1881158 - CVE-2020-5421 springframework: RFD protection bypass via jsessionid 1881353 - CVE-2020-25638 hibernate-core: SQL injection vulnerability when both hibernate.use_sql_comments and JPQL String literals are used 1881637 - CVE-2020-25640 wildfly: resource adapter logs plaintext JMS password at warning level on connection error 1885485 - CVE-2020-25644 wildfly-openssl: memory leak per HTTP session creation in WildFly OpenSSL 1886587 - CVE-2020-13956 apache-httpclient: incorrect handling of malformed authority component in request URIs 1887257 - CVE-2020-26945 mybatis: mishandles deserialization of object streams which could result in remote code execution 1891132 - CVE-2020-27216 jetty: local temporary directory hijacking vulnerability 1898235 - CVE-2020-13954 cxf: XSS via the styleSheetPath 1903727 - CVE-2020-17510 shiro: specially crafted HTTP request may cause an authentication bypass 1908832 - CVE-2020-26258 XStream: Server-Side Forgery Request vulnerability can be activated when unmarshalling 1912881 - CVE-2020-28052 bouncycastle: password bypass in OpenBSDBCrypt.checkPassword utility possible 1913312 - CVE-2020-17518 apache-flink: directory traversal attack allows remote file writing through the REST API 1937440 - CVE-2020-13936 velocity: arbitrary code execution when attacker is able to modify templates 1941050 - CVE-2021-27906 pdfbox: OutOfMemory-Exception while loading a crafted PDF file 1941055 - CVE-2021-27807 pdfbox: infinite loop while loading a crafted PDF file 1945714 - CVE-2021-28165 jetty: Resource exhaustion when receiving an invalid large TLS frame 5. (CVE-2017-5645) 3. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: Red Hat JBoss Enterprise Application Platform security update Advisory ID: RHSA-2017:2808-01 Product: Red Hat JBoss Enterprise Application Platform Advisory URL: https://access.redhat.com/errata/RHSA-2017:2808 Issue date: 2017-09-26 CVE Names: CVE-2014-9970 CVE-2015-6644 CVE-2017-2582 CVE-2017-5645 CVE-2017-7536 ===================================================================== 1. Summary: An update is now available for Red Hat JBoss Enterprise Application Platform 7.0 for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server - noarch, x86_64 3. Description: Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server. This release of Red Hat JBoss Enterprise Application Platform 7.0.8 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.0.7, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. (CVE-2017-5645) * A vulnerability was found in Jasypt that would allow an attacker to perform a timing attack on password hash comparison. (CVE-2014-9970) * It was found that an information disclosure flaw in Bouncy Castle could enable a local malicious application to gain access to user's private information. (CVE-2015-6644) * It was found that while parsing the SAML messages the StaxParserUtil class of Picketlink replaces special strings for obtaining attribute values with system property. This could allow an attacker to determine values of system properties at the attacked system by formatting the SAML request ID field to be the chosen system property which could be obtained in the "InResponseTo" field in the response. (CVE-2017-2582) * It was found that when the security manager's reflective permissions, which allows it to access the private members of the class, are granted to Hibernate Validator, a potential privilege escalation can occur. By allowing the calling code to access those private members without the permission an attacker may be able to validate an invalid instance and access the private member value via ConstraintViolation#getInvalidValue(). (CVE-2017-7536) The CVE-2017-2582 issue was discovered by Hynek Mlnarik (Red Hat) and the CVE-2017-7536 issue was discovered by Gunnar Morling (Red Hat). 4. Solution: Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications. For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1410481 - CVE-2017-2582 picketlink, keycloak: SAML request parser replaces special strings with system properties 1443635 - CVE-2017-5645 log4j: Socket receiver deserialization vulnerability 1444015 - CVE-2015-6644 bouncycastle: Information disclosure in GCMBlockCipher 1455566 - CVE-2014-9970 jasypt: Vulnerable to timing attack against the password hash comparison 1465573 - CVE-2017-7536 hibernate-validator: Privilege escalation when running under the security manager 6. JIRA issues fixed (https://issues.jboss.org/): JBEAP-11485 - Tracker bug for the EAP 7.0.8 release for RHEL-7 7. Package List: Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server: Source: eap7-artemis-native-1.1.0-13.redhat_4.ep7.el7.src.rpm eap7-bouncycastle-1.56.0-3.redhat_2.2.ep7.el7.src.rpm eap7-hibernate-validator-5.2.5-2.Final_redhat_2.1.ep7.el7.src.rpm eap7-jasypt-1.9.2-2.redhat_1.1.ep7.el7.src.rpm eap7-jboss-jms-api_2.0_spec-1.0.1-2.Final_redhat_1.1.ep7.el7.src.rpm eap7-jboss-logmanager-2.0.7-2.Final_redhat_1.1.ep7.el7.src.rpm eap7-jboss-metadata-10.0.2-2.Final_redhat_1.1.ep7.el7.src.rpm eap7-jboss-remote-naming-2.0.5-1.Final_redhat_1.1.ep7.el7.src.rpm eap7-jboss-remoting-4.0.24-1.Final_redhat_1.1.ep7.el7.src.rpm eap7-log4j-jboss-logmanager-1.1.4-2.Final_redhat_1.1.ep7.el7.src.rpm eap7-picketlink-bindings-2.5.5-9.SP8_redhat_1.1.ep7.el7.src.rpm eap7-picketlink-federation-2.5.5-9.SP8_redhat_1.1.ep7.el7.src.rpm eap7-undertow-1.3.31-1.Final_redhat_1.1.ep7.el7.src.rpm eap7-wildfly-7.0.8-4.GA_redhat_1.1.ep7.el7.src.rpm eap7-wildfly-javadocs-7.0.8-1.GA_redhat_1.1.ep7.el7.src.rpm noarch: eap7-bouncycastle-1.56.0-3.redhat_2.2.ep7.el7.noarch.rpm eap7-bouncycastle-mail-1.56.0-3.redhat_2.2.ep7.el7.noarch.rpm eap7-bouncycastle-pkix-1.56.0-3.redhat_2.2.ep7.el7.noarch.rpm eap7-bouncycastle-prov-1.56.0-3.redhat_2.2.ep7.el7.noarch.rpm eap7-hibernate-validator-5.2.5-2.Final_redhat_2.1.ep7.el7.noarch.rpm eap7-hibernate-validator-cdi-5.2.5-2.Final_redhat_2.1.ep7.el7.noarch.rpm eap7-jasypt-1.9.2-2.redhat_1.1.ep7.el7.noarch.rpm eap7-jboss-jms-api_2.0_spec-1.0.1-2.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-jboss-logmanager-2.0.7-2.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-jboss-metadata-10.0.2-2.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-jboss-metadata-appclient-10.0.2-2.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-jboss-metadata-common-10.0.2-2.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-jboss-metadata-ear-10.0.2-2.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-jboss-metadata-ejb-10.0.2-2.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-jboss-metadata-web-10.0.2-2.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-jboss-remote-naming-2.0.5-1.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-jboss-remoting-4.0.24-1.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-log4j-jboss-logmanager-1.1.4-2.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-picketlink-api-2.5.5-9.SP8_redhat_1.1.ep7.el7.noarch.rpm eap7-picketlink-bindings-2.5.5-9.SP8_redhat_1.1.ep7.el7.noarch.rpm eap7-picketlink-common-2.5.5-9.SP8_redhat_1.1.ep7.el7.noarch.rpm eap7-picketlink-config-2.5.5-9.SP8_redhat_1.1.ep7.el7.noarch.rpm eap7-picketlink-federation-2.5.5-9.SP8_redhat_1.1.ep7.el7.noarch.rpm eap7-picketlink-idm-api-2.5.5-9.SP8_redhat_1.1.ep7.el7.noarch.rpm eap7-picketlink-idm-impl-2.5.5-9.SP8_redhat_1.1.ep7.el7.noarch.rpm eap7-picketlink-idm-simple-schema-2.5.5-9.SP8_redhat_1.1.ep7.el7.noarch.rpm eap7-picketlink-impl-2.5.5-9.SP8_redhat_1.1.ep7.el7.noarch.rpm eap7-picketlink-wildfly8-2.5.5-9.SP8_redhat_1.1.ep7.el7.noarch.rpm eap7-undertow-1.3.31-1.Final_redhat_1.1.ep7.el7.noarch.rpm eap7-wildfly-7.0.8-4.GA_redhat_1.1.ep7.el7.noarch.rpm eap7-wildfly-javadocs-7.0.8-1.GA_redhat_1.1.ep7.el7.noarch.rpm eap7-wildfly-modules-7.0.8-4.GA_redhat_1.1.ep7.el7.noarch.rpm x86_64: eap7-artemis-native-1.1.0-13.redhat_4.ep7.el7.x86_64.rpm eap7-artemis-native-wildfly-1.1.0-13.redhat_4.ep7.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 8. References: https://access.redhat.com/security/cve/CVE-2014-9970 https://access.redhat.com/security/cve/CVE-2015-6644 https://access.redhat.com/security/cve/CVE-2017-2582 https://access.redhat.com/security/cve/CVE-2017-5645 https://access.redhat.com/security/cve/CVE-2017-7536 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0/ https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0/installation-guide/ 9. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFZyp9/XlSAg2UNWIIRAlX3AJ9L97k80dDif2LlgMNJUbC74rfVyACdECNE vUdRvwKn5tO8miq/62U7Ebw= =d6+p -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . (CVE-2017-5645) * It was found that XStream contains a vulnerability that allows a maliciously crafted file to be parsed successfully which could cause an application crash. The crash occurs if the file that is being fed into XStream input stream contains an instances of the primitive type 'void'. An attacker could use this flaw to create a denial of service on the target system. (CVE-2017-7957) 3. It is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process. The References section of this erratum contains a download link (you must log in to download the update). (CVE-2017-5645) * A vulnerability was discovered in the error page mechanism in Tomcat's DefaultServlet implementation. A crafted HTTP request could cause undesired side effects, possibly including the removal or replacement of the custom error page. (CVE-2017-7525) Red Hat would like to thank Liao Xinxi (NSFOCUS) for reporting CVE-2017-7525

Trust: 1.71

sources: NVD: CVE-2017-5645 // VULHUB: VHN-113848 // VULMON: CVE-2017-5645 // PACKETSTORM: 163798 // PACKETSTORM: 145262 // PACKETSTORM: 144358 // PACKETSTORM: 144019 // PACKETSTORM: 144360 // PACKETSTORM: 144596 // PACKETSTORM: 144017

AFFECTED PRODUCTS

vendor:oraclemodel:communications network integrityscope:lteversion:7.3.6

Trust: 1.0

vendor:oraclemodel:policy automationscope:eqversion:12.2.3

Trust: 1.0

vendor:oraclemodel:soa suitescope:eqversion:12.1.3.0.0

Trust: 1.0

vendor:oraclemodel:bi publisherscope:eqversion:12.2.1.3.0

Trust: 1.0

vendor:oraclemodel:insurance rules palettescope:eqversion:11.0

Trust: 1.0

vendor:apachemodel:log4jscope:gteversion:2.0

Trust: 1.0

vendor:oraclemodel:policy automation for mobile devicesscope:eqversion:12.2.8

Trust: 1.0

vendor:oraclemodel:communications instant messaging serverscope:eqversion:10.0.1.3.0

Trust: 1.0

vendor:oraclemodel:rapid planningscope:eqversion:12.2

Trust: 1.0

vendor:oraclemodel:retail extract transform and loadscope:eqversion:13.2

Trust: 1.0

vendor:redhatmodel:enterprise linux serverscope:eqversion:7.0

Trust: 1.0

vendor:redhatmodel:enterprise linuxscope:eqversion:7.0

Trust: 1.0

vendor:oraclemodel:retail service backbonescope:eqversion:14.1

Trust: 1.0

vendor:oraclemodel:policy automationscope:eqversion:12.2.8

Trust: 1.0

vendor:redhatmodel:enterprise linux workstationscope:eqversion:7.0

Trust: 1.0

vendor:oraclemodel:enterprise manager for oracle databasescope:eqversion:13.2.2

Trust: 1.0

vendor:oraclemodel:policy automation for mobile devicesscope:eqversion:10.4.7

Trust: 1.0

vendor:oraclemodel:weblogic serverscope:eqversion:14.1.1.0.0

Trust: 1.0

vendor:oraclemodel:policy automationscope:eqversion:12.2.9

Trust: 1.0

vendor:netappmodel:snapcenterscope:eqversion: -

Trust: 1.0

vendor:oraclemodel:communications converged application server - service controllerscope:eqversion:6.1

Trust: 1.0

vendor:redhatmodel:enterprise linuxscope:eqversion:7.4

Trust: 1.0

vendor:oraclemodel:policy automationscope:eqversion:12.2.7

Trust: 1.0

vendor:redhatmodel:enterprise linuxscope:eqversion:6.7

Trust: 1.0

vendor:oraclemodel:enterprise manager base platformscope:eqversion:13.2.0.0

Trust: 1.0

vendor:oraclemodel:insurance rules palettescope:eqversion:10.2

Trust: 1.0

vendor:oraclemodel:flexcube investor servicingscope:eqversion:12.4.0

Trust: 1.0

vendor:oraclemodel:rapid planningscope:eqversion:12.1

Trust: 1.0

vendor:oraclemodel:bi publisherscope:eqversion:11.1.1.9.0

Trust: 1.0

vendor:oraclemodel:primavera gatewayscope:lteversion:16.2.11

Trust: 1.0

vendor:oraclemodel:financial services hedge management and ifrs valuationsscope:eqversion:8.0.5

Trust: 1.0

vendor:oraclemodel:financial services profitability managementscope:gteversion:8.0.0.0.0

Trust: 1.0

vendor:oraclemodel:mysql enterprise monitorscope:lteversion:8.0.0.8131

Trust: 1.0

vendor:redhatmodel:enterprise linux server ausscope:eqversion:7.4

Trust: 1.0

vendor:oraclemodel:mysql enterprise monitorscope:gteversion:4.0.0.0

Trust: 1.0

vendor:oraclemodel:insurance policy administrationscope:eqversion:10.0

Trust: 1.0

vendor:oraclemodel:fusion middleware mapviewerscope:eqversion:12.2.1.3

Trust: 1.0

vendor:oraclemodel:primavera gatewayscope:lteversion:17.12.7

Trust: 1.0

vendor:oraclemodel:retail integration busscope:eqversion:16.0

Trust: 1.0

vendor:oraclemodel:bi publisherscope:eqversion:11.1.1.7.0

Trust: 1.0

vendor:oraclemodel:instantis enterprisetrackscope:lteversion:17.3

Trust: 1.0

vendor:oraclemodel:fusion middleware mapviewerscope:eqversion:12.2.1.2

Trust: 1.0

vendor:oraclemodel:flexcube investor servicingscope:eqversion:12.3.0

Trust: 1.0

vendor:oraclemodel:mysql enterprise monitorscope:lteversion:4.0.4.5235

Trust: 1.0

vendor:oraclemodel:policy automation for mobile devicesscope:eqversion:12.2.4

Trust: 1.0

vendor:oraclemodel:timesten in-memory databasescope:eqversion:11.2.2.8.49

Trust: 1.0

vendor:oraclemodel:in-memory performance-driven planningscope:eqversion:12.2

Trust: 1.0

vendor:oraclemodel:financial services lending and leasingscope:lteversion:14.8.0

Trust: 1.0

vendor:redhatmodel:enterprise linux server eusscope:eqversion:7.5

Trust: 1.0

vendor:oraclemodel:insurance rules palettescope:eqversion:11.1

Trust: 1.0

vendor:oraclemodel:retail open commerce platformscope:eqversion:5.3.0

Trust: 1.0

vendor:redhatmodel:enterprise linuxscope:eqversion:6.0

Trust: 1.0

vendor:oraclemodel:siebel ui frameworkscope:eqversion:18.7

Trust: 1.0

vendor:oraclemodel:identity management suitescope:eqversion:12.2.1.3.0

Trust: 1.0

vendor:oraclemodel:identity management suitescope:eqversion:11.1.2.3.0

Trust: 1.0

vendor:oraclemodel:banking platformscope:eqversion:2.6.0

Trust: 1.0

vendor:oraclemodel:financial services analytical applications infrastructurescope:gteversion:8.0.0.0.0

Trust: 1.0

vendor:oraclemodel:retail service backbonescope:eqversion:15.0

Trust: 1.0

vendor:oraclemodel:retail integration busscope:eqversion:14.0.0

Trust: 1.0

vendor:oraclemodel:in-memory performance-driven planningscope:eqversion:12.1

Trust: 1.0

vendor:oraclemodel:soa suitescope:eqversion:12.2.2.0.0

Trust: 1.0

vendor:netappmodel:oncommand workflow automationscope:eqversion: -

Trust: 1.0

vendor:redhatmodel:enterprise linux server tusscope:eqversion:7.6

Trust: 1.0

vendor:oraclemodel:tape library acslsscope:eqversion:8.4

Trust: 1.0

vendor:oraclemodel:financial services loan loss forecasting and provisioningscope:eqversion:8.0.5

Trust: 1.0

vendor:oraclemodel:retail predictive application serverscope:eqversion:15.0.3

Trust: 1.0

vendor:oraclemodel:retail integration busscope:eqversion:14.1.0

Trust: 1.0

vendor:oraclemodel:retail service backbonescope:eqversion:16.0

Trust: 1.0

vendor:oraclemodel:policy automation for mobile devicesscope:eqversion:12.1.1

Trust: 1.0

vendor:oraclemodel:financial services lending and leasingscope:eqversion:12.5.0

Trust: 1.0

vendor:oraclemodel:insurance policy administrationscope:eqversion:10.1

Trust: 1.0

vendor:oraclemodel:retail open commerce platformscope:eqversion:6.0.1

Trust: 1.0

vendor:redhatmodel:enterprise linuxscope:eqversion:7.5

Trust: 1.0

vendor:redhatmodel:enterprise linux desktopscope:eqversion:7.0

Trust: 1.0

vendor:redhatmodel:enterprise linuxscope:eqversion:7.3

Trust: 1.0

vendor:oraclemodel:retail integration busscope:eqversion:15.0

Trust: 1.0

vendor:oraclemodel:financial services profitability managementscope:eqversion:6.1.1

Trust: 1.0

vendor:oraclemodel:retail clearance optimization enginescope:eqversion:14.0.5

Trust: 1.0

vendor:oraclemodel:policy automationscope:eqversion:10.4.7

Trust: 1.0

vendor:oraclemodel:enterprise manager for mysql databasescope:lteversion:13.2.2.0.0

Trust: 1.0

vendor:oraclemodel:communications service brokerscope:eqversion:6.0

Trust: 1.0

vendor:oraclemodel:instantis enterprisetrackscope:gteversion:17.1

Trust: 1.0

vendor:oraclemodel:weblogic serverscope:eqversion:12.2.1.4.0

Trust: 1.0

vendor:oraclemodel:financial services hedge management and ifrs valuationsscope:eqversion:8.0.4

Trust: 1.0

vendor:oraclemodel:policy automation for mobile devicesscope:eqversion:12.2.2

Trust: 1.0

vendor:oraclemodel:mysql enterprise monitorscope:gteversion:3.4.0.0

Trust: 1.0

vendor:oraclemodel:retail advanced inventory planningscope:eqversion:14.0

Trust: 1.0

vendor:oraclemodel:jd edwards enterpriseone toolsscope:eqversion:4.0.1.0

Trust: 1.0

vendor:oraclemodel:configuration managerscope:eqversion:12.1.2.0.5

Trust: 1.0

vendor:oraclemodel:insurance calculation enginescope:eqversion:10.1.1

Trust: 1.0

vendor:netappmodel:oncommand api servicesscope:eqversion: -

Trust: 1.0

vendor:oraclemodel:primavera gatewayscope:gteversion:16.2.0

Trust: 1.0

vendor:oraclemodel:insurance rules palettescope:eqversion:10.0

Trust: 1.0

vendor:oraclemodel:autovue vuelink integrationscope:eqversion:21.0.1

Trust: 1.0

vendor:oraclemodel:autovue vuelink integrationscope:eqversion:21.0.0

Trust: 1.0

vendor:oraclemodel:financial services profitability managementscope:lteversion:8.0.7.0.0

Trust: 1.0

vendor:oraclemodel:jd edwards enterpriseone toolsscope:eqversion:9.2

Trust: 1.0

vendor:oraclemodel:policy automationscope:eqversion:12.2.4

Trust: 1.0

vendor:oraclemodel:jdeveloperscope:eqversion:12.2.1.3.0

Trust: 1.0

vendor:redhatmodel:enterprise linux server ausscope:eqversion:7.6

Trust: 1.0

vendor:oraclemodel:mysql enterprise monitorscope:gteversion:8.0.0.0.0

Trust: 1.0

vendor:oraclemodel:enterprise manager for peoplesoftscope:eqversion:13.2.1.1

Trust: 1.0

vendor:oraclemodel:enterprise manager for fusion middlewarescope:eqversion:12.1.0.5

Trust: 1.0

vendor:oraclemodel:weblogic serverscope:eqversion:12.2.1.3.0

Trust: 1.0

vendor:oraclemodel:financial services analytical applications infrastructurescope:gteversion:7.3.3.0.0

Trust: 1.0

vendor:oraclemodel:financial services behavior detection platformscope:lteversion:8.0.4.0.0

Trust: 1.0

vendor:oraclemodel:communications network integrityscope:gteversion:7.3.2

Trust: 1.0

vendor:oraclemodel:policy automation for mobile devicesscope:eqversion:12.2.10

Trust: 1.0

vendor:oraclemodel:policy automation for mobile devicesscope:eqversion:12.2.5

Trust: 1.0

vendor:oraclemodel:policy automation for mobile devicesscope:eqversion:12.2.1

Trust: 1.0

vendor:netappmodel:oncommand insightscope:eqversion: -

Trust: 1.0

vendor:redhatmodel:enterprise linux server eusscope:eqversion:7.6

Trust: 1.0

vendor:oraclemodel:communications interactive session recorderscope:lteversion:6.2

Trust: 1.0

vendor:oraclemodel:identity manager connectorscope:eqversion:9.0

Trust: 1.0

vendor:oraclemodel:enterprise manager base platformscope:eqversion:12.1.0.5

Trust: 1.0

vendor:oraclemodel:banking platformscope:eqversion:2.6.1

Trust: 1.0

vendor:oraclemodel:banking platformscope:eqversion:2.6.2

Trust: 1.0

vendor:oraclemodel:communications interactive session recorderscope:gteversion:6.0

Trust: 1.0

vendor:redhatmodel:fusescope:eqversion:1.0

Trust: 1.0

vendor:oraclemodel:jdeveloperscope:eqversion:12.1.3.0.0

Trust: 1.0

vendor:oraclemodel:policy automationscope:eqversion:12.2.5

Trust: 1.0

vendor:oraclemodel:financial services analytical applications infrastructurescope:lteversion:8.0.7.0.0

Trust: 1.0

vendor:oraclemodel:jdeveloperscope:eqversion:11.1.1.9.0

Trust: 1.0

vendor:oraclemodel:policy automation for mobile devicesscope:eqversion:12.1.0

Trust: 1.0

vendor:oraclemodel:soa suitescope:eqversion:12.2.1.3.0

Trust: 1.0

vendor:oraclemodel:flexcube investor servicingscope:eqversion:12.0.4

Trust: 1.0

vendor:oraclemodel:weblogic serverscope:eqversion:12.1.3.0.0

Trust: 1.0

vendor:oraclemodel:policy automationscope:eqversion:12.1.1

Trust: 1.0

vendor:netappmodel:storage automation storescope:eqversion: -

Trust: 1.0

vendor:oraclemodel:enterprise manager for peoplesoftscope:eqversion:13.1.1.1

Trust: 1.0

vendor:oraclemodel:financial services behavior detection platformscope:gteversion:8.0.0.0.0

Trust: 1.0

vendor:oraclemodel:insurance policy administrationscope:eqversion:11.0

Trust: 1.0

vendor:oraclemodel:communications online mediation controllerscope:eqversion:6.1

Trust: 1.0

vendor:oraclemodel:policy automationscope:eqversion:12.1.0

Trust: 1.0

vendor:oraclemodel:insurance rules palettescope:eqversion:10.1

Trust: 1.0

vendor:oraclemodel:policy automation for mobile devicesscope:eqversion:12.2.6

Trust: 1.0

vendor:oraclemodel:flexcube investor servicingscope:eqversion:12.1.0

Trust: 1.0

vendor:oraclemodel:peoplesoft enterprise fin installscope:eqversion:9.2

Trust: 1.0

vendor:oraclemodel:application testing suitescope:eqversion:13.3.0.1

Trust: 1.0

vendor:oraclemodel:insurance calculation enginescope:eqversion:10.2.1

Trust: 1.0

vendor:redhatmodel:enterprise linuxscope:eqversion:7.6

Trust: 1.0

vendor:oraclemodel:enterprise data qualityscope:eqversion:12.2.1.3.0

Trust: 1.0

vendor:oraclemodel:policy automationscope:eqversion:12.2.6

Trust: 1.0

vendor:oraclemodel:policy automationscope:eqversion:12.2.2

Trust: 1.0

vendor:apachemodel:log4jscope:ltversion:2.8.2

Trust: 1.0

vendor:oraclemodel:policy automation for mobile devicesscope:eqversion:12.2.9

Trust: 1.0

vendor:oraclemodel:enterprise manager for fusion middlewarescope:eqversion:13.2.0.0

Trust: 1.0

vendor:oraclemodel:insurance policy administrationscope:eqversion:10.2

Trust: 1.0

vendor:oraclemodel:siebel ui frameworkscope:eqversion:18.8

Trust: 1.0

vendor:oraclemodel:policy automation for mobile devicesscope:eqversion:12.2.7

Trust: 1.0

vendor:oraclemodel:siebel ui frameworkscope:eqversion:18.9

Trust: 1.0

vendor:oraclemodel:financial services analytical applications infrastructurescope:lteversion:7.3.3.0.2

Trust: 1.0

vendor:oraclemodel:identity analyticsscope:eqversion:11.1.1.5.8

Trust: 1.0

vendor:oraclemodel:api gatewayscope:eqversion:11.1.2.4.0

Trust: 1.0

vendor:oraclemodel:communications pricing design centerscope:eqversion:12.0

Trust: 1.0

vendor:oraclemodel:financial services regulatory reporting with agilereporterscope:eqversion:8.0.9.2.0

Trust: 1.0

vendor:netappmodel:service level managerscope:eqversion: -

Trust: 1.0

vendor:oraclemodel:retail extract transform and loadscope:eqversion:13.1

Trust: 1.0

vendor:oraclemodel:communications webrtc session controllerscope:ltversion:7.2

Trust: 1.0

vendor:oraclemodel:retail extract transform and loadscope:eqversion:19.0

Trust: 1.0

vendor:oraclemodel:retail advanced inventory planningscope:eqversion:15.0

Trust: 1.0

vendor:oraclemodel:financial services loan loss forecasting and provisioningscope:eqversion:8.0.4

Trust: 1.0

vendor:oraclemodel:policy automationscope:eqversion:12.2.10

Trust: 1.0

vendor:oraclemodel:utilities work and asset managementscope:eqversion:1.9.1.2.12

Trust: 1.0

vendor:oraclemodel:financial services lending and leasingscope:gteversion:14.1.0

Trust: 1.0

vendor:oraclemodel:policy automation for mobile devicesscope:eqversion:12.2.0

Trust: 1.0

vendor:oraclemodel:primavera gatewayscope:gteversion:17.12.0

Trust: 1.0

vendor:oraclemodel:communications messaging serverscope:ltversion:8.0.2

Trust: 1.0

vendor:oraclemodel:policy automationscope:eqversion:12.2.1

Trust: 1.0

vendor:oraclemodel:policy automation connector for siebelscope:eqversion:10.4.6

Trust: 1.0

vendor:oraclemodel:financial services behavior detection platformscope:eqversion:6.1.1

Trust: 1.0

vendor:oraclemodel:bi publisherscope:eqversion:12.2.1.4.0

Trust: 1.0

vendor:oraclemodel:mysql enterprise monitorscope:lteversion:3.4.7.4297

Trust: 1.0

vendor:oraclemodel:endeca information discovery studioscope:eqversion:3.2.0

Trust: 1.0

vendor:oraclemodel:retail open commerce platformscope:eqversion:6.0.0

Trust: 1.0

vendor:oraclemodel:flexcube investor servicingscope:eqversion:14.0.0

Trust: 1.0

vendor:redhatmodel:enterprise linux server tusscope:eqversion:7.4

Trust: 1.0

vendor:oraclemodel:configuration managerscope:eqversion:12.1.2.0.2

Trust: 1.0

vendor:oraclemodel:communications pricing design centerscope:eqversion:11.1

Trust: 1.0

vendor:oraclemodel:retail extract transform and loadscope:eqversion:13.0

Trust: 1.0

vendor:oraclemodel:policy automationscope:eqversion:12.2.0

Trust: 1.0

vendor:oraclemodel:goldengate application adaptersscope:eqversion:12.3.2.1.1

Trust: 1.0

vendor:oraclemodel:utilities advanced spatial and operational analyticsscope:eqversion:2.7.0.1

Trust: 1.0

vendor:redhatmodel:enterprise linux server eusscope:eqversion:7.4

Trust: 1.0

vendor:oraclemodel:weblogic serverscope:eqversion:10.3.6.0.0

Trust: 1.0

vendor:oraclemodel:policy automation for mobile devicesscope:eqversion:12.2.3

Trust: 1.0

vendor:oraclemodel:enterprise manager for oracle databasescope:eqversion:12.1.0.8

Trust: 1.0

vendor:oraclemodel:goldengatescope:eqversion:12.3.2.1.1

Trust: 1.0

vendor:apachemodel:log4jscope:eqversion:2.5

Trust: 0.6

vendor:apachemodel:log4jscope:eqversion:2.2

Trust: 0.6

vendor:apachemodel:log4jscope:eqversion:2.7

Trust: 0.6

vendor:apachemodel:log4jscope:eqversion:2.8.1

Trust: 0.6

vendor:apachemodel:log4jscope:eqversion:2.8

Trust: 0.6

vendor:apachemodel:log4jscope:eqversion:2.6

Trust: 0.6

vendor:apachemodel:log4jscope:eqversion:2.3

Trust: 0.6

vendor:apachemodel:log4jscope:eqversion:2.4

Trust: 0.6

vendor:apachemodel:log4jscope:eqversion:2.6.2

Trust: 0.6

vendor:apachemodel:log4jscope:eqversion:2.6.1

Trust: 0.6

sources: CNNVD: CNNVD-201704-852 // NVD: CVE-2017-5645

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-5645
value: CRITICAL

Trust: 1.0

CNNVD: CNNVD-201704-852
value: CRITICAL

Trust: 0.6

VULHUB: VHN-113848
value: HIGH

Trust: 0.1

VULMON: CVE-2017-5645
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2017-5645
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

VULHUB: VHN-113848
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2017-5645
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

sources: VULHUB: VHN-113848 // VULMON: CVE-2017-5645 // CNNVD: CNNVD-201704-852 // NVD: CVE-2017-5645

PROBLEMTYPE DATA

problemtype:CWE-502

Trust: 1.1

sources: VULHUB: VHN-113848 // NVD: CVE-2017-5645

THREAT TYPE

remote

Trust: 1.3

sources: PACKETSTORM: 163798 // PACKETSTORM: 145262 // PACKETSTORM: 144358 // PACKETSTORM: 144019 // PACKETSTORM: 144360 // PACKETSTORM: 144596 // PACKETSTORM: 144017 // CNNVD: CNNVD-201704-852

TYPE

arbitrary

Trust: 0.6

sources: PACKETSTORM: 145262 // PACKETSTORM: 144358 // PACKETSTORM: 144019 // PACKETSTORM: 144360 // PACKETSTORM: 144596 // PACKETSTORM: 144017

PATCH

title:Apache Log4j Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=69347

Trust: 0.6

title:Red Hat: Important: Red Hat JBoss BRMS 6.4.6 security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20172888 - Security Advisory

Trust: 0.1

title:Red Hat: Important: Red Hat JBoss BPM Suite 6.4.6 security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20172889 - Security Advisory

Trust: 0.1

title:Red Hat: Important: Red Hat JBoss Enterprise Application Platform 5.2 security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20173400 - Security Advisory

Trust: 0.1

title:Red Hat: Important: Red Hat JBoss Enterprise Application Platform 5.2 security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20173399 - Security Advisory

Trust: 0.1

title:Red Hat: Important: rh-java-common-log4j security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20171417 - Security Advisory

Trust: 0.1

title:Red Hat: Important: Red Hat JBoss Data Grid 7.1.1 security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20173244 - Security Advisory

Trust: 0.1

title:Debian CVElist Bug Report Logs: apache-log4j2: CVE-2017-5645: socket receiver deserialization vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs&qid=3fdfc30e441b98eacc4cae3c3c8416ea

Trust: 0.1

title:Red Hat: Important: Red Hat JBoss Enterprise Application Platform security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20172810 - Security Advisory

Trust: 0.1

title:Red Hat: Important: Red Hat JBoss Web Server Service Pack 1 security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20171802 - Security Advisory

Trust: 0.1

title:Red Hat: Important: eap7-jboss-ec2-eap security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20172811 - Security Advisory

Trust: 0.1

title:Red Hat: Important: Red Hat JBoss Enterprise Application Platform security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20172808 - Security Advisory

Trust: 0.1

title:Red Hat: Important: Red Hat Fuse 7.3.1 security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20191545 - Security Advisory

Trust: 0.1

title:Red Hat: Important: Red Hat JBoss Enterprise Application Platform security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20172809 - Security Advisory

Trust: 0.1

title:Red Hat: Important: Red Hat JBoss Web Server 3.1.0 Service Pack 1 security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20171801 - Security Advisory

Trust: 0.1

title:Debian CVElist Bug Report Logs: apache-log4j1.2: CVE-2019-17571url:https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs&qid=9b1a2b3bcff03a4370bb153cc1e9d89e

Trust: 0.1

title:Red Hat: CVE-2017-5645url:https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database&qid=CVE-2017-5645

Trust: 0.1

title:Amazon Linux AMI: ALAS-2022-1562url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami&qid=ALAS-2022-1562

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - July 2018url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=5f8c525f1408011628af1792207b2099

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - January 2019url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=f655264a6935505d167bbf45f409a57b

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - April 2018url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=4019ca77f50c7a34e4d97833e6f3321e

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - October 2018url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=81c63752a6f26433af2128b2e8c02385

Trust: 0.1

title:Oracle Linux Bulletins: Oracle Linux Bulletin - July 2017url:https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins&qid=549dc795290b298746065b62b4bb7928

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - January 2018url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=e2a7f287e9acc8c64ab3df71130bc64d

Trust: 0.1

title:Log4J-RCE-Implementationurl:https://github.com/Marcelektro/Log4J-RCE-Implementation

Trust: 0.1

title:CVE-2017-5645url:https://github.com/pimps/CVE-2017-5645

Trust: 0.1

title: - url:https://github.com/spmonkey/spassassin

Trust: 0.1

sources: VULMON: CVE-2017-5645 // CNNVD: CNNVD-201704-852

EXTERNAL IDS

db:NVDid:CVE-2017-5645

Trust: 2.5

db:OPENWALLid:OSS-SECURITY/2019/12/19/2

Trust: 1.7

db:SECTRACKid:1041294

Trust: 1.7

db:SECTRACKid:1040200

Trust: 1.7

db:BIDid:97702

Trust: 1.7

db:CNNVDid:CNNVD-201704-852

Trust: 0.7

db:PACKETSTORMid:163798

Trust: 0.7

db:AUSCERTid:ESB-2021.2731

Trust: 0.6

db:AUSCERTid:ESB-2019.2161

Trust: 0.6

db:PACKETSTORMid:153344

Trust: 0.6

db:NSFOCUSid:45800

Trust: 0.6

db:CS-HELPid:SB2022012001

Trust: 0.6

db:PACKETSTORMid:144017

Trust: 0.2

db:PACKETSTORMid:144596

Trust: 0.2

db:PACKETSTORMid:144019

Trust: 0.2

db:PACKETSTORMid:145262

Trust: 0.2

db:PACKETSTORMid:145263

Trust: 0.1

db:PACKETSTORMid:144018

Trust: 0.1

db:PACKETSTORMid:143500

Trust: 0.1

db:PACKETSTORMid:144014

Trust: 0.1

db:PACKETSTORMid:144013

Trust: 0.1

db:PACKETSTORMid:143670

Trust: 0.1

db:PACKETSTORMid:144597

Trust: 0.1

db:PACKETSTORMid:143499

Trust: 0.1

db:PACKETSTORMid:142856

Trust: 0.1

db:SEEBUGid:SSVID-92965

Trust: 0.1

db:VULHUBid:VHN-113848

Trust: 0.1

db:VULMONid:CVE-2017-5645

Trust: 0.1

db:PACKETSTORMid:144358

Trust: 0.1

db:PACKETSTORMid:144360

Trust: 0.1

sources: VULHUB: VHN-113848 // VULMON: CVE-2017-5645 // PACKETSTORM: 163798 // PACKETSTORM: 145262 // PACKETSTORM: 144358 // PACKETSTORM: 144019 // PACKETSTORM: 144360 // PACKETSTORM: 144596 // PACKETSTORM: 144017 // CNNVD: CNNVD-201704-852 // NVD: CVE-2017-5645

REFERENCES

url:http://www.securityfocus.com/bid/97702

Trust: 2.9

url:http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html

Trust: 2.3

url:https://www.oracle.com/security-alerts/cpujul2020.html

Trust: 2.3

url:https://www.oracle.com/security-alerts/cpuoct2020.html

Trust: 2.3

url:https://access.redhat.com/errata/rhsa-2019:1545

Trust: 2.3

url:https://access.redhat.com/errata/rhsa-2017:2635

Trust: 1.8

url:https://access.redhat.com/errata/rhsa-2017:2638

Trust: 1.8

url:https://access.redhat.com/errata/rhsa-2017:2808

Trust: 1.8

url:https://access.redhat.com/errata/rhsa-2017:2809

Trust: 1.8

url:https://access.redhat.com/errata/rhsa-2017:2888

Trust: 1.8

url:https://access.redhat.com/errata/rhsa-2017:3400

Trust: 1.8

url:http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html

Trust: 1.7

url:http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html

Trust: 1.7

url:http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html

Trust: 1.7

url:https://issues.apache.org/jira/browse/log4j2-1863

Trust: 1.7

url:https://security.netapp.com/advisory/ntap-20180726-0002/

Trust: 1.7

url:https://security.netapp.com/advisory/ntap-20181107-0002/

Trust: 1.7

url:https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html

Trust: 1.7

url:https://www.oracle.com/security-alerts/cpuapr2021.html

Trust: 1.7

url:https://www.oracle.com/security-alerts/cpuapr2020.html

Trust: 1.7

url:https://www.oracle.com/security-alerts/cpujan2020.html

Trust: 1.7

url:https://www.oracle.com/security-alerts/cpujan2021.html

Trust: 1.7

url:https://www.oracle.com/security-alerts/cpujan2022.html

Trust: 1.7

url:https://www.oracle.com/security-alerts/cpuoct2021.html

Trust: 1.7

url:https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html

Trust: 1.7

url:https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html

Trust: 1.7

url:https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html

Trust: 1.7

url:http://www.openwall.com/lists/oss-security/2019/12/19/2

Trust: 1.7

url:https://access.redhat.com/errata/rhsa-2017:1417

Trust: 1.7

url:https://access.redhat.com/errata/rhsa-2017:1801

Trust: 1.7

url:https://access.redhat.com/errata/rhsa-2017:1802

Trust: 1.7

url:https://access.redhat.com/errata/rhsa-2017:2423

Trust: 1.7

url:https://access.redhat.com/errata/rhsa-2017:2633

Trust: 1.7

url:https://access.redhat.com/errata/rhsa-2017:2636

Trust: 1.7

url:https://access.redhat.com/errata/rhsa-2017:2637

Trust: 1.7

url:https://access.redhat.com/errata/rhsa-2017:2810

Trust: 1.7

url:https://access.redhat.com/errata/rhsa-2017:2811

Trust: 1.7

url:https://access.redhat.com/errata/rhsa-2017:2889

Trust: 1.7

url:https://access.redhat.com/errata/rhsa-2017:3244

Trust: 1.7

url:https://access.redhat.com/errata/rhsa-2017:3399

Trust: 1.7

url:http://www.securitytracker.com/id/1040200

Trust: 1.7

url:http://www.securitytracker.com/id/1041294

Trust: 1.7

url:https://access.redhat.com/security/cve/cve-2017-5645

Trust: 1.3

url:https://lists.apache.org/thread.html/0dcca05274d20ef2d72584edcf8c917bbb13dbbd7eb35cae909d02e9%40%3cdev.logging.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/277b4b5c2b0e06a825ccec565fa65bd671f35a4d58e3e2ec5d0618e1%40%3cdev.tika.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/44491fb9cc19acc901f7cff34acb7376619f15638439416e3e14761c%40%3cdev.tika.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/479471e6debd608c837b9815b76eab24676657d4444fcfd5ef96d6e6%40%3cdev.tika.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/6114ce566200d76e3cc45c521a62c2c5a4eac15738248f58a99f622c%40%3cissues.activemq.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/84cc4266238e057b95eb95dfd8b29d46a2592e7672c12c92f68b2917%40%3cannounce.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/8ab32b4c9f1826f20add7c40be08909de9f58a89dc1de9c09953f5ac%40%3cissues.activemq.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/9317fd092b257a0815434b116a8af8daea6e920b6673f4fd5583d5fe%40%3ccommits.druid.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/e8fb7d76a244ee997ba4b217d6171227f7c2521af8c7c5b16cba27bc%40%3cdev.logging.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/eea03d504b36e8f870e8321d908e1def1addda16adda04327fe7c125%40%3cdev.logging.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r0831e2e52a390758ce39a6193f82c11c295175adce6e6307de28c287%40%3cissues.beam.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r18f1c010b554a3a2d761e8ffffd8674fd4747bcbcf16c643d708318c%40%3cissues.activemq.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0%40%3cissues.bookkeeper.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r23369fd603eb6d62d3b883a0a28d12052dcbd1d6d531137124cd7f83%40%3cgithub.beam.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r2ce8d26154bea939536e6cf27ed02d3192bf5c5d04df885a80fe89b3%40%3cissues.activemq.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r2ff63f210842a3c5e42f03a35d8f3a345134d073c80a04077341c211%40%3cissues.activemq.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r3784834e80df2f284577a5596340fb84346c91a2dea6a073e65e3397%40%3cissues.activemq.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r3a85514a518f3080ab1fc2652cfe122c2ccf67cfb32356acb1b08fe8%40%3cdev.tika.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r3d666e4e8905157f3c046d31398b04f2bfd4519e31f266de108c6919%40%3cissues.activemq.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r4b25538be50126194cc646836c718b1a4d8f71bd9c912af5b59134ad%40%3cdev.tika.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r61590890edcc64140e0c606954b29a063c3d08a2b41d447256d51a78%40%3cissues.activemq.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r681b4432d0605f327b68b9f8a42662993e699d04614de4851c35ffd1%40%3cdev.tika.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r746fbc3fc13aee292ae6851f7a5080f592fa3a67b983c6887cdb1fc5%40%3cdev.tika.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r7bcdc710857725c311b856c0b82cee6207178af5dcde1bd43d289826%40%3cissues.activemq.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r94b5aae09c4bcff5d06cf641be17b00bd83ba7e10cad737bf16a1b8f%40%3cgithub.beam.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/r9d5c1b558a15d374bd5abd2d3ae3ca7e50e796a0efdcf91e9c5b4cdd%40%3cgithub.beam.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/ra38785cfc0e7f17f8e24bebf775dd032c033fadcaea29e5bc9fffc60%40%3cdev.tika.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/ra9a682bc0a8dff1c5cefdef31c7c25f096d9121207cf2d74e2fc563d%40%3ccommits.logging.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/raedd12dc24412b3780432bf202a2618a21a727788543e5337a458ead%40%3cissues.activemq.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/rb1b29aee737e1c37fe1d48528cb0febac4f5deed51f5412e6fdfe2bf%40%3cissues.activemq.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/rbfa7a0742be4981a3f9356a23d0e1a5f2e1eabde32a1a3d8e41420f8%40%3cgithub.beam.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/rc1eaed7f7d774d5d02f66e49baced31e04827a1293d61a70bd003ca7%40%3cdev.tika.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/rca24a281000fb681d7e26e5c031a21eb4b0593a7735f781b53dae4e2%40%3cdev.tika.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/rcbb79023a7c8494cb389cd3d95420fa9e0d531ece0b780b8c1f99422%40%3ccommits.doris.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/rd5dbeee4808c0f2b9b51479b50de3cc6adb1072c332a200d9107f13e%40%3cissues.activemq.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/rdbd579dc223f06af826d7de340218ee2f80d8b43fa7e4decb2a63f44%40%3cgithub.beam.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/rdec0d8ac1f03e6905b0de2df1d5fcdb98b94556e4f6cccf7519fdb26%40%3cdev.tika.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/re8c21ed9dd218c217d242ffa90778428e446b082b5e1c29f567e8374%40%3cissues.activemq.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/rf1bbc0ea4a9f014cf94df9a12a6477d24a27f52741dbc87f2fd52ff2%40%3cissues.geode.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/rf2567488cfc9212b42e34c6393cfa1c14e30e4838b98dda84d71041f%40%3cdev.tika.apache.org%3e

Trust: 1.0

url:https://lists.apache.org/thread.html/8ab32b4c9f1826f20add7c40be08909de9f58a89dc1de9c09953f5ac@%3cissues.activemq.apache.org%3e

Trust: 0.7

url:https://lists.apache.org/thread.html/6114ce566200d76e3cc45c521a62c2c5a4eac15738248f58a99f622c@%3cissues.activemq.apache.org%3e

Trust: 0.7

url:https://lists.apache.org/thread.html/r2ff63f210842a3c5e42f03a35d8f3a345134d073c80a04077341c211@%3cissues.activemq.apache.org%3e

Trust: 0.7

url:https://lists.apache.org/thread.html/r7bcdc710857725c311b856c0b82cee6207178af5dcde1bd43d289826@%3cissues.activemq.apache.org%3e

Trust: 0.7

url:https://lists.apache.org/thread.html/r3d666e4e8905157f3c046d31398b04f2bfd4519e31f266de108c6919@%3cissues.activemq.apache.org%3e

Trust: 0.7

url:https://lists.apache.org/thread.html/rd5dbeee4808c0f2b9b51479b50de3cc6adb1072c332a200d9107f13e@%3cissues.activemq.apache.org%3e

Trust: 0.7

url:https://lists.apache.org/thread.html/raedd12dc24412b3780432bf202a2618a21a727788543e5337a458ead@%3cissues.activemq.apache.org%3e

Trust: 0.7

url:https://lists.apache.org/thread.html/r61590890edcc64140e0c606954b29a063c3d08a2b41d447256d51a78@%3cissues.activemq.apache.org%3e

Trust: 0.7

url:https://lists.apache.org/thread.html/r2ce8d26154bea939536e6cf27ed02d3192bf5c5d04df885a80fe89b3@%3cissues.activemq.apache.org%3e

Trust: 0.7

url:https://lists.apache.org/thread.html/re8c21ed9dd218c217d242ffa90778428e446b082b5e1c29f567e8374@%3cissues.activemq.apache.org%3e

Trust: 0.7

url:https://lists.apache.org/thread.html/rb1b29aee737e1c37fe1d48528cb0febac4f5deed51f5412e6fdfe2bf@%3cissues.activemq.apache.org%3e

Trust: 0.7

url:https://lists.apache.org/thread.html/r18f1c010b554a3a2d761e8ffffd8674fd4747bcbcf16c643d708318c@%3cissues.activemq.apache.org%3e

Trust: 0.7

url:https://lists.apache.org/thread.html/r3784834e80df2f284577a5596340fb84346c91a2dea6a073e65e3397@%3cissues.activemq.apache.org%3e

Trust: 0.7

url:https://lists.apache.org/thread.html/84cc4266238e057b95eb95dfd8b29d46a2592e7672c12c92f68b2917@%3cannounce.apache.org%3e

Trust: 0.7

url:https://lists.apache.org/thread.html/r9d5c1b558a15d374bd5abd2d3ae3ca7e50e796a0efdcf91e9c5b4cdd@%3cgithub.beam.apache.org%3e

Trust: 0.7

url:https://lists.apache.org/thread.html/r94b5aae09c4bcff5d06cf641be17b00bd83ba7e10cad737bf16a1b8f@%3cgithub.beam.apache.org%3e

Trust: 0.7

url:https://lists.apache.org/thread.html/rbfa7a0742be4981a3f9356a23d0e1a5f2e1eabde32a1a3d8e41420f8@%3cgithub.beam.apache.org%3e

Trust: 0.7

url:https://lists.apache.org/thread.html/r23369fd603eb6d62d3b883a0a28d12052dcbd1d6d531137124cd7f83@%3cgithub.beam.apache.org%3e

Trust: 0.7

url:https://lists.apache.org/thread.html/rdbd579dc223f06af826d7de340218ee2f80d8b43fa7e4decb2a63f44@%3cgithub.beam.apache.org%3e

Trust: 0.7

url:https://lists.apache.org/thread.html/r0831e2e52a390758ce39a6193f82c11c295175adce6e6307de28c287@%3cissues.beam.apache.org%3e

Trust: 0.7

url:https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3cissues.bookkeeper.apache.org%3e

Trust: 0.7

url:https://lists.apache.org/thread.html/rcbb79023a7c8494cb389cd3d95420fa9e0d531ece0b780b8c1f99422@%3ccommits.doris.apache.org%3e

Trust: 0.7

url:https://lists.apache.org/thread.html/9317fd092b257a0815434b116a8af8daea6e920b6673f4fd5583d5fe@%3ccommits.druid.apache.org%3e

Trust: 0.7

url:https://lists.apache.org/thread.html/rf1bbc0ea4a9f014cf94df9a12a6477d24a27f52741dbc87f2fd52ff2@%3cissues.geode.apache.org%3e

Trust: 0.7

url:https://lists.apache.org/thread.html/ra9a682bc0a8dff1c5cefdef31c7c25f096d9121207cf2d74e2fc563d@%3ccommits.logging.apache.org%3e

Trust: 0.7

url:https://lists.apache.org/thread.html/e8fb7d76a244ee997ba4b217d6171227f7c2521af8c7c5b16cba27bc@%3cdev.logging.apache.org%3e

Trust: 0.7

url:https://lists.apache.org/thread.html/eea03d504b36e8f870e8321d908e1def1addda16adda04327fe7c125@%3cdev.logging.apache.org%3e

Trust: 0.7

url:https://lists.apache.org/thread.html/0dcca05274d20ef2d72584edcf8c917bbb13dbbd7eb35cae909d02e9@%3cdev.logging.apache.org%3e

Trust: 0.7

url:https://lists.apache.org/thread.html/277b4b5c2b0e06a825ccec565fa65bd671f35a4d58e3e2ec5d0618e1@%3cdev.tika.apache.org%3e

Trust: 0.7

url:https://lists.apache.org/thread.html/44491fb9cc19acc901f7cff34acb7376619f15638439416e3e14761c@%3cdev.tika.apache.org%3e

Trust: 0.7

url:https://lists.apache.org/thread.html/479471e6debd608c837b9815b76eab24676657d4444fcfd5ef96d6e6@%3cdev.tika.apache.org%3e

Trust: 0.7

url:https://lists.apache.org/thread.html/rf2567488cfc9212b42e34c6393cfa1c14e30e4838b98dda84d71041f@%3cdev.tika.apache.org%3e

Trust: 0.7

url:https://lists.apache.org/thread.html/r3a85514a518f3080ab1fc2652cfe122c2ccf67cfb32356acb1b08fe8@%3cdev.tika.apache.org%3e

Trust: 0.7

url:https://lists.apache.org/thread.html/rc1eaed7f7d774d5d02f66e49baced31e04827a1293d61a70bd003ca7@%3cdev.tika.apache.org%3e

Trust: 0.7

url:https://lists.apache.org/thread.html/r681b4432d0605f327b68b9f8a42662993e699d04614de4851c35ffd1@%3cdev.tika.apache.org%3e

Trust: 0.7

url:https://lists.apache.org/thread.html/ra38785cfc0e7f17f8e24bebf775dd032c033fadcaea29e5bc9fffc60@%3cdev.tika.apache.org%3e

Trust: 0.7

url:https://lists.apache.org/thread.html/r746fbc3fc13aee292ae6851f7a5080f592fa3a67b983c6887cdb1fc5@%3cdev.tika.apache.org%3e

Trust: 0.7

url:https://lists.apache.org/thread.html/rdec0d8ac1f03e6905b0de2df1d5fcdb98b94556e4f6cccf7519fdb26@%3cdev.tika.apache.org%3e

Trust: 0.7

url:https://lists.apache.org/thread.html/rca24a281000fb681d7e26e5c031a21eb4b0593a7735f781b53dae4e2@%3cdev.tika.apache.org%3e

Trust: 0.7

url:https://lists.apache.org/thread.html/r4b25538be50126194cc646836c718b1a4d8f71bd9c912af5b59134ad@%3cdev.tika.apache.org%3e

Trust: 0.7

url:https://nvd.nist.gov/vuln/detail/cve-2017-5645

Trust: 0.7

url:https://access.redhat.com/security/team/contact/

Trust: 0.7

url:https://bugzilla.redhat.com/):

Trust: 0.7

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.6

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.6

url:https://logging.apache.org/log4j/2.x/

Trust: 0.6

url:http://www.apache.org/

Trust: 0.6

url:https://git-wip-us.apache.org/repos/asf?p=logging-log4j2.git;h=5dcc19215827db29c993d0305ee2b0d8dd05939d

Trust: 0.6

url:http://seclists.org/oss-sec/2017/q2/78

Trust: 0.6

url:https://www.oracle.com/technetwork/security-advisory/cpuoct2019verbose-5072833.html

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.2161/

Trust: 0.6

url:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-identified-in-ibm-storediq/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.2731

Trust: 0.6

url:http://www.nsfocus.net/vulndb/45800

Trust: 0.6

url:https://www.oracle.com/security-alerts/cpujan2020verbose.html

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2022012001

Trust: 0.6

url:https://packetstormsecurity.com/files/153344/red-hat-security-advisory-2019-1545-01.html

Trust: 0.6

url:https://packetstormsecurity.com/files/163798/red-hat-security-advisory-2021-3140-01.html

Trust: 0.6

url:https://access.redhat.com/articles/11258

Trust: 0.4

url:https://access.redhat.com/security/team/key/

Trust: 0.4

url:https://issues.jboss.org/):

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2017-7536

Trust: 0.2

url:https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0/installation-guide/

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2015-6644

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2017-7536

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-9970

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-6644

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2014-9970

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2017-2582

Trust: 0.2

url:https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0/

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2017-2582

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2017-5664

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2017-5664

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2017-7525

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2017-7525

Trust: 0.2

url:https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform?version=6.4/

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-13936

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-1925

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-6950

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-1935

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-17510

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-13956

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-14040

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-14338

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-13920

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-13954

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2017-18640

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-14040

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:3140

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-13920

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-5410

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-13934

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-27216

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-10688

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-13934

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-14887

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-13935

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-28165

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-9484

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-14297

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-14338

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/red_hat_fuse/7.9/

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-10693

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-1695

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-10714

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-11996

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-12402

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-12402

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-1925

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-13954

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-26258

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-25640

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-25638

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-14340

Trust: 0.1

url:https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?downloadtype=distributions&product=jboss.fuse&version=7.9.0

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-14297

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-17510

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-11996

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-10719

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-13956

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-27807

Trust: 0.1

url:https://listman.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-16869

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-14340

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-25633

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-16869

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-18640

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-26945

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-25644

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-1935

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-13936

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-17518

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-27906

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-5421

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-1938

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-1938

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-20445

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-20445

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-10719

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-28052

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#moderate

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-10693

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-17518

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-10688

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-13935

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-1695

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-14887

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-10714

Trust: 0.1

url:https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?product=appplatform&downloadtype=securitypatches&version=5.2.0

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/

Trust: 0.1

url:https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?product=brms&downloadtype=securitypatches&version=6.4

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2017-7957

Trust: 0.1

url:https://access.redhat.com/documentation/en/red-hat-jboss-brms/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-7957

Trust: 0.1

sources: VULHUB: VHN-113848 // PACKETSTORM: 163798 // PACKETSTORM: 145262 // PACKETSTORM: 144358 // PACKETSTORM: 144019 // PACKETSTORM: 144360 // PACKETSTORM: 144596 // PACKETSTORM: 144017 // CNNVD: CNNVD-201704-852 // NVD: CVE-2017-5645

CREDITS

Red Hat

Trust: 0.7

sources: PACKETSTORM: 163798 // PACKETSTORM: 145262 // PACKETSTORM: 144358 // PACKETSTORM: 144019 // PACKETSTORM: 144360 // PACKETSTORM: 144596 // PACKETSTORM: 144017

SOURCES

db:VULHUBid:VHN-113848
db:VULMONid:CVE-2017-5645
db:PACKETSTORMid:163798
db:PACKETSTORMid:145262
db:PACKETSTORMid:144358
db:PACKETSTORMid:144019
db:PACKETSTORMid:144360
db:PACKETSTORMid:144596
db:PACKETSTORMid:144017
db:CNNVDid:CNNVD-201704-852
db:NVDid:CVE-2017-5645

LAST UPDATE DATE

2024-09-18T22:18:19.394000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-113848date:2020-10-20T00:00:00
db:VULMONid:CVE-2017-5645date:2023-11-07T00:00:00
db:CNNVDid:CNNVD-201704-852date:2022-02-09T00:00:00
db:NVDid:CVE-2017-5645date:2023-11-07T02:49:28.583

SOURCES RELEASE DATE

db:VULHUBid:VHN-113848date:2017-04-17T00:00:00
db:VULMONid:CVE-2017-5645date:2017-04-17T00:00:00
db:PACKETSTORMid:163798date:2021-08-12T15:42:56
db:PACKETSTORMid:145262date:2017-12-07T19:23:00
db:PACKETSTORMid:144358date:2017-09-27T06:16:07
db:PACKETSTORMid:144019date:2017-09-06T04:16:42
db:PACKETSTORMid:144360date:2017-09-27T06:16:28
db:PACKETSTORMid:144596date:2017-10-12T23:35:31
db:PACKETSTORMid:144017date:2017-09-06T04:16:30
db:CNNVDid:CNNVD-201704-852date:2017-04-28T00:00:00
db:NVDid:CVE-2017-5645date:2017-04-17T21:59:00.373