Vulnerability Database
Blog
FAQ
Docs
RHSA-2018:2643
See a problem?
Please try reporting it
to the source
first.
Source
https://access.redhat.com/errata/RHSA-2018:2643
Import Source
https://security.access.redhat.com/data/osv/RHSA-2018:2643.json
JSON Data
https://api.osv.dev/v1/vulns/RHSA-2018:2643
Related
CVE-2018-1000180
CVE-2018-10237
CVE-2018-1067
CVE-2018-10862
CVE-2018-10915
CVE-2018-1114
CVE-2018-8039
Published
2024-09-20T13:51:23Z
Modified
2024-10-21T22:13:14Z
Severity
8.5 (High)
CVSS_V3 - CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
CVSS Calculator
Summary
Red Hat Security Advisory: rhvm-appliance security update
Details
References
https://access.redhat.com/errata/RHSA-2018:2643
https://access.redhat.com/security/updates/classification/#important
https://bugzilla.redhat.com/show_bug.cgi?id=1550671
https://bugzilla.redhat.com/show_bug.cgi?id=1573045
https://bugzilla.redhat.com/show_bug.cgi?id=1573391
https://bugzilla.redhat.com/show_bug.cgi?id=1588306
https://bugzilla.redhat.com/show_bug.cgi?id=1593527
https://bugzilla.redhat.com/show_bug.cgi?id=1595332
https://bugzilla.redhat.com/show_bug.cgi?id=1609891
https://bugzilla.redhat.com/show_bug.cgi?id=1616249
https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_2643.json
https://access.redhat.com/security/cve/CVE-2018-1067
https://www.cve.org/CVERecord?id=CVE-2018-1067
https://nvd.nist.gov/vuln/detail/CVE-2018-1067
https://access.redhat.com/security/cve/CVE-2018-1114
https://www.cve.org/CVERecord?id=CVE-2018-1114
https://nvd.nist.gov/vuln/detail/CVE-2018-1114
https://bugs.openjdk.java.net/browse/JDK-6956385
https://issues.jboss.org/browse/UNDERTOW-1338
https://access.redhat.com/security/cve/CVE-2018-8039
https://www.cve.org/CVERecord?id=CVE-2018-8039
https://nvd.nist.gov/vuln/detail/CVE-2018-8039
http://cxf.apache.org/security-advisories.data/CVE-2018-8039.txt.asc?version=1&modificationDate=1530184663000&api=v2
https://access.redhat.com/security/cve/CVE-2018-10237
https://www.cve.org/CVERecord?id=CVE-2018-10237
https://nvd.nist.gov/vuln/detail/CVE-2018-10237
https://github.com/google/guava/wiki/CVE-2018-10237
https://groups.google.com/forum/#!topic/guava-announce/xqWALw4W1vs/discussion
https://access.redhat.com/security/cve/CVE-2018-10862
https://www.cve.org/CVERecord?id=CVE-2018-10862
https://nvd.nist.gov/vuln/detail/CVE-2018-10862
https://snyk.io/research/zip-slip-vulnerability
https://access.redhat.com/security/cve/CVE-2018-10915
https://www.cve.org/CVERecord?id=CVE-2018-10915
https://nvd.nist.gov/vuln/detail/CVE-2018-10915
https://www.postgresql.org/about/news/1878/
https://access.redhat.com/security/cve/CVE-2018-1000180
https://www.cve.org/CVERecord?id=CVE-2018-1000180
https://nvd.nist.gov/vuln/detail/CVE-2018-1000180
Affected packages
Red Hat:enterprise_linux:7::hypervisor
/
rhvm-appliance
Package
Name
rhvm-appliance
Purl
pkg:rpm/redhat/rhvm-appliance
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
2:4.2-20180828.0.el7
RHSA-2018:2643 - OSV