Vulnerability Name:

CVE-2018-8088 (CCN-140573)

Assigned:2018-02-22
Published:2018-02-22
Updated:2022-01-31
Summary:org.slf4j.ext.EventData in the slf4j-ext module in QOS.CH SLF4J before 1.8.0-beta2 allows remote attackers to bypass intended access restrictions via crafted data. EventData in the slf4j-ext module in QOS.CH SLF4J, has been fixed in SLF4J versions 1.7.26 later and in the 2.0.x series.
CVSS v3 Severity:9.8 Critical (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
8.5 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
4.6 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
8.1 High (REDHAT CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)
7.1 High (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): High
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
5.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-noinfo
CWE-502
Vulnerability Consequences:Bypass Security
References:Source: MITRE
Type: CNA
CVE-2018-8088

Source: CCN
Type: Oracle CPUApr2019
Oracle Critical Patch Update Advisory - April 2019

Source: BID
Type: Third Party Advisory, VDB Entry
103737

Source: CCN
Type: BID-103737
SLF4J 'EventData' Constructor Remote Code Execution Vulnerability

Source: SECTRACK
Type: Third Party Advisory, VDB Entry
1040627

Source: REDHAT
Type: Third Party Advisory
RHSA-2018:0582

Source: REDHAT
Type: Third Party Advisory
RHSA-2018:0592

Source: REDHAT
Type: Third Party Advisory
RHSA-2018:0627

Source: REDHAT
Type: Third Party Advisory
RHSA-2018:0628

Source: REDHAT
Type: Third Party Advisory
RHSA-2018:0629

Source: REDHAT
Type: Third Party Advisory
RHSA-2018:0630

Source: REDHAT
Type: Third Party Advisory
RHSA-2018:1247

Source: REDHAT
Type: Third Party Advisory
RHSA-2018:1248

Source: REDHAT
Type: Third Party Advisory
RHSA-2018:1249

Source: REDHAT
Type: Third Party Advisory
RHSA-2018:1251

Source: REDHAT
Type: Third Party Advisory
RHSA-2018:1323

Source: REDHAT
Type: Third Party Advisory
RHSA-2018:1447

Source: REDHAT
Type: Third Party Advisory
RHSA-2018:1448

Source: REDHAT
Type: Third Party Advisory
RHSA-2018:1449

Source: REDHAT
Type: Third Party Advisory
RHSA-2018:1450

Source: REDHAT
Type: Third Party Advisory
RHSA-2018:1451

Source: REDHAT
Type: Third Party Advisory
RHSA-2018:1525

Source: REDHAT
Type: Third Party Advisory
RHSA-2018:1575

Source: REDHAT
Type: Third Party Advisory
RHSA-2018:2143

Source: REDHAT
Type: Third Party Advisory
RHSA-2018:2419

Source: REDHAT
Type: Third Party Advisory
RHSA-2018:2420

Source: REDHAT
Type: Third Party Advisory
RHSA-2018:2669

Source: REDHAT
Type: Third Party Advisory
RHSA-2018:2930

Source: REDHAT
Type: Third Party Advisory
RHSA-2019:2413

Source: REDHAT
Type: Third Party Advisory
RHSA-2019:3140

Source: XF
Type: UNKNOWN
slf4j-cve20188088-sec-bypass(140573)

Source: CCN
Type: slf4j GIT Reposiroty
fix SLF4J-431

Source: MISC
Type: Patch, Third Party Advisory
https://github.com/qos-ch/slf4j/commit/d2b27fba88e983f921558da27fc29b5f5d269405

Source: MISC
Type: Issue Tracking, Vendor Advisory
https://jira.qos.ch/browse/SLF4J-430

Source: MISC
Type: Issue Tracking, Vendor Advisory
https://jira.qos.ch/browse/SLF4J-431

Source: MLIST
Type: Mailing List, Third Party Advisory
[infra-devnull] 20190321 [GitHub] [tika] dadoonet opened pull request #268: Update slf4j to 1.8.0-beta4

Source: MLIST
Type: Mailing List, Third Party Advisory
[infra-devnull] 20190321 [GitHub] [tika] grossws commented on issue #268: Update slf4j to 1.8.0-beta4

Source: MLIST
Type: UNKNOWN
[zookeeper-issues] 20210327 [jira] [Created] (ZOOKEEPER-4264) Apache Zookeeper 3.6.2 - slf4j 1.7.25 has security vulnerability CVE-2018-8088

Source: MLIST
Type: Mailing List, Third Party Advisory
[hadoop-common-issues] 20200824 [jira] [Updated] (HADOOP-17220) Upgrade slf4j to 1.7.30 ( To Address: CVE-2018-8088)

Source: MLIST
Type: UNKNOWN
[iotdb-notifications] 20210325 [jira] [Created] (IOTDB-1258) jcl-over-slf4j have Security Vulnerabilities CVE-2018-8088

Source: MLIST
Type: UNKNOWN
[iotdb-reviews] 20210327 [GitHub] [iotdb] wangchao316 closed pull request #2906: [IOTDB-1258] jcl-over-slf4j have security vulnerabilities CVE-2018-8088

Source: MLIST
Type: UNKNOWN
[zookeeper-issues] 20210327 [jira] [Updated] (ZOOKEEPER-4264) Apache Zookeeper 3.6.2 - slf4j 1.7.25 has security vulnerability CVE-2018-8088

Source: MLIST
Type: UNKNOWN
[iotdb-reviews] 20210325 [GitHub] [iotdb] wangchao316 opened a new pull request #2906: [IOTDB-1258] jcl-over-slf4j have security vulnerabilities CVE-2018-8088

Source: MLIST
Type: UNKNOWN
[iotdb-reviews] 20210327 [GitHub] [iotdb] wangchao316 opened a new pull request #2906: [IOTDB-1258] jcl-over-slf4j have security vulnerabilities CVE-2018-8088

Source: MLIST
Type: UNKNOWN
[flink-issues] 20210720 [jira] [Created] (FLINK-23444) Slf4j 1.7.15 has the high-risk vulnerability CVE-2018-8088

Source: MLIST
Type: UNKNOWN
[flink-issues] 20210804 [jira] [Closed] (FLINK-23444) Slf4j 1.7.15 has the high-risk vulnerability CVE-2018-8088

Source: MLIST
Type: Mailing List, Third Party Advisory
[hadoop-common-issues] 20200824 [jira] [Updated] (HADOOP-17220) Upgrade slf4j to 1.7.30 ( To Adress: CVE-2018-8088)

Source: MLIST
Type: Mailing List, Third Party Advisory
[logging-notifications] 20200825 [jira] [Commented] (LOG4J2-2329) Fix dependency in log4j-slf4j-impl to slf4j due to CVE-2018-8088

Source: MLIST
Type: UNKNOWN
[flink-issues] 20210721 [jira] [Commented] (FLINK-23444) Slf4j 1.7.15 has the high-risk vulnerability CVE-2018-8088

Source: MLIST
Type: Mailing List, Third Party Advisory
[pulsar-commits] 20210127 [GitHub] [pulsar] GLouMcK opened a new issue #9347: Security Vulnerabilities - Black Duck Scan

Source: MLIST
Type: UNKNOWN
[flink-dev] 20210720 [jira] [Created] (FLINK-23444) Slf4j 1.7.15 has the high-risk vulnerability CVE-2018-8088

Source: MLIST
Type: UNKNOWN
[iotdb-commits] 20210328 [iotdb] branch master updated: [IOTDB-1258] jcl-over-slf4j have security vulnerabilities CVE-2018-8088 (#2906)

Source: MLIST
Type: Mailing List, Third Party Advisory
[hadoop-common-issues] 20200824 [jira] [Created] (HADOOP-17220) Upgrade slf4j to 1.7.30 ( To Adress: CVE-2018-8088)

Source: MLIST
Type: UNKNOWN
[zookeeper-issues] 20210328 [jira] [Commented] (ZOOKEEPER-4264) Apache Zookeeper 3.6.2 - slf4j 1.7.25 has security vulnerability CVE-2018-8088

Source: MLIST
Type: UNKNOWN
[flink-issues] 20210725 [jira] [Commented] (FLINK-23444) Slf4j 1.7.15 has the high-risk vulnerability CVE-2018-8088

Source: MLIST
Type: Mailing List, Third Party Advisory
[pulsar-commits] 20201215 [GitHub] [pulsar] yanshuchong opened a new issue #8967: CVSS issue list

Source: MLIST
Type: Mailing List, Patch, Third Party Advisory
[hadoop-common-commits] 20200824 [hadoop] branch branch-3.3 updated: HADOOP-17220. Upgrade slf4j to 1.7.30 ( To Address: CVE-2018-8088). Contributed by Brahma Reddy Battula.

Source: MLIST
Type: Mailing List, Patch, Third Party Advisory
[hadoop-common-commits] 20200824 [hadoop] branch trunk updated: HADOOP-17220. Upgrade slf4j to 1.7.30 ( To Address: CVE-2018-8088). Contributed by Brahma Reddy Battula.

Source: MLIST
Type: Mailing List, Third Party Advisory
[hadoop-common-dev] 20200824 [jira] [Created] (HADOOP-17220) Upgrade slf4j to 1.7.30 ( To Adress: CVE-2018-8088)

Source: MLIST
Type: UNKNOWN
[zookeeper-dev] 20210327 [jira] [Created] (ZOOKEEPER-4264) Apache Zookeeper 3.6.2 - slf4j 1.7.25 has security vulnerability CVE-2018-8088

Source: MLIST
Type: UNKNOWN
[iotdb-reviews] 20210328 [GitHub] [iotdb] HTHou merged pull request #2906: [IOTDB-1258] jcl-over-slf4j have security vulnerabilities CVE-2018-8088

Source: MLIST
Type: Mailing List, Third Party Advisory
[hadoop-common-issues] 20200824 [jira] [Commented] (HADOOP-17220) Upgrade slf4j to 1.7.30 ( To Adress: CVE-2018-8088)

Source: CCN
Type: IBM Security Bulletin 6466365 (DB2 for Linux, UNIX and Windows)
Multiple vulnerabilities in dependent libraries affect IBM Db2 leading to denial of service or privilege escalation.

Source: MISC
Type: Third Party Advisory
https://www.oracle.com/security-alerts/cpujul2020.html

Source: CCN
Type: Oracle CPUOct2020
Oracle Critical Patch Update Advisory - October 2020

Source: MISC
Type: Third Party Advisory
https://www.oracle.com/security-alerts/cpuoct2020.html

Source: CCN
Type: Oracle CPUOct2021
Oracle Critical Patch Update Advisory - October 2021

Source: MISC
Type: UNKNOWN
https://www.oracle.com/security-alerts/cpuoct2021.html

Source: MISC
Type: Patch, Third Party Advisory
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html

Source: MISC
Type: UNKNOWN
https://www.slf4j.org/news.html

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2018-8088

Vulnerable Configuration:Configuration 1:
  • cpe:/a:qos:slf4j:*:*:*:*:*:*:*:* (Version < 1.7.26)
  • OR cpe:/a:qos:slf4j:1.8.0:alpha1:*:*:*:*:*:*
  • OR cpe:/a:qos:slf4j:1.8.0:alpha2:*:*:*:*:*:*
  • OR cpe:/a:qos:slf4j:1.8.0:beta1:*:*:*:*:*:*
  • OR cpe:/a:qos:slf4j:1.8.0:beta2:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/a:redhat:jboss_enterprise_application_platform:7.1:*:*:*:*:*:*:*
  • AND
  • cpe:/o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*

  • Configuration 3:
  • cpe:/a:redhat:jboss_enterprise_application_platform:6.4.0:*:*:*:*:*:*:*
  • OR cpe:/a:redhat:jboss_enterprise_application_platform:6.0.0:*:*:*:*:*:*:*
  • AND
  • cpe:/o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*

  • Configuration 4:
  • cpe:/a:redhat:virtualization:4.0:*:*:*:*:*:*:*
  • OR cpe:/a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*
  • AND
  • cpe:/o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*

  • Configuration 5:
  • cpe:/o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

  • Configuration 6:
  • cpe:/a:oracle:goldengate_application_adapters:12.3.2.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:goldengate_stream_analytics:*:*:*:*:*:*:*:* (Version < 19.1.0.0.1)
  • OR cpe:/a:oracle:utilities_framework:4.2.0.2.0:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:utilities_framework:4.2.0.3.0:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:utilities_framework:4.3.0.2.0:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:utilities_framework:4.3.0.3.0:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:utilities_framework:4.3.0.4.0:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:utilities_framework:4.3.0.5.0:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:utilities_framework:4.3.0.6.0:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:utilities_framework:4.4.0.0.0:*:*:*:*:*:*:*

  • Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:7:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:7::client:*:*:*:*:*

  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:7::computenode:*:*:*:*:*

  • Configuration RedHat 4:
  • cpe:/o:redhat:enterprise_linux:7::server:*:*:*:*:*

  • Configuration RedHat 5:
  • cpe:/o:redhat:enterprise_linux:7::workstation:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:slf4j:slf4j:1.8.0:beta1:*:*:*:*:*:*
  • AND
  • cpe:/a:oracle:weblogic_server:12.1.3.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:db2:11.1:*:*:*:*:linux:*:*
  • OR cpe:/a:ibm:db2:11.1:*:*:*:*:unix:*:*
  • OR cpe:/a:ibm:db2:11.1:*:*:*:*:windows:*:*
  • OR cpe:/a:oracle:utilities_framework:4.2.0.2.0:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:utilities_framework:4.2.0.3.0:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:utilities_framework:4.3.0.2.0:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:utilities_framework:4.3.0.3.0:*:*:*:*:*:*:*
  • OR cpe:/a:oracle:utilities_framework:4.3.0.6.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:db2:11.5:*:*:*:*:linux:*:*
  • OR cpe:/a:ibm:db2:11.5:*:*:*:*:unix:*:*
  • OR cpe:/a:ibm:db2:11.5:*:*:*:*:windows:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20188088
    V
    CVE-2018-8088
    2022-08-07
    oval:org.opensuse.security:def:1398
    P
    Security update for the Linux Kernel (Live Patch 6 for SLE 15 SP3) (Important) (in QA)
    2022-06-27
    oval:org.opensuse.security:def:3393
    P
    jcl-over-slf4j-1.7.30-1.34 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:94829
    P
    slf4j-1.7.30-1.34 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:95023
    P
    jcl-over-slf4j-1.7.30-1.34 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:3199
    P
    slf4j-1.7.30-1.34 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:112472
    P
    jcl-over-slf4j-1.7.30-2.5 on GA media (Moderate)
    2022-01-17
    oval:org.opensuse.security:def:60504
    P
    Security update for the Linux Kernel (Important)
    2022-01-13
    oval:org.opensuse.security:def:10707
    P
    Security update for MozillaThunderbird (Important)
    2021-12-22
    oval:org.opensuse.security:def:59837
    P
    Security update for xorg-x11-server (Important)
    2021-12-14
    oval:org.opensuse.security:def:60430
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:10167
    P
    Security update for busybox (Important)
    2021-10-27
    oval:org.opensuse.security:def:11140
    P
    Security update for mbedtls (Moderate)
    2021-10-20
    oval:org.opensuse.security:def:10159
    P
    Security update for curl (Moderate)
    2021-10-06
    oval:org.opensuse.security:def:105969
    P
    jcl-over-slf4j-1.7.30-2.5 on GA media (Moderate)
    2021-10-01
    oval:org.opensuse.security:def:59537
    P
    Security update for openssl-1_1 (Low)
    2021-09-09
    oval:org.opensuse.security:def:60348
    P
    Security update for gstreamer-plugins-good (Moderate)
    2021-09-02
    oval:org.opensuse.security:def:11118
    P
    Security update for chromium (Important)
    2021-08-23
    oval:org.opensuse.security:def:10316
    P
    Security update for webkit2gtk3 (Important)
    2021-08-17
    oval:org.opensuse.security:def:59779
    P
    Security update for libcares2 (Important)
    2021-08-16
    oval:org.opensuse.security:def:63016
    P
    jcl-over-slf4j-1.7.30-1.34 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:100849
    P
    grep-3.1-4.3.12 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:101274
    P
    jcl-over-slf4j-1.7.30-1.34 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:72735
    P
    jcl-over-slf4j-1.7.30-1.34 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:1927
    P
    jcl-over-slf4j-1.7.30-1.34 on GA media (Moderate)
    2021-08-09
    oval:org.opensuse.security:def:10282
    P
    Security update for java-1_8_0-openjdk (Moderate)
    2021-06-17
    oval:org.opensuse.security:def:16654
    P
    slf4j-1.7.12-3.3.1 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:66815
    P
    Security update for the Linux Kernel (Important)
    2021-06-08
    oval:org.opensuse.security:def:11456
    P
    rtkit-0.11_git201205151338-8.17 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:11434
    P
    pcsc-ccid-1.4.14-1.45 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:60252
    P
    Security update for openvpn (Moderate)
    2021-05-12
    oval:org.opensuse.security:def:10235
    P
    Security update for fwupdate (Important)
    2021-04-08
    oval:org.opensuse.security:def:66723
    P
    Security update for clamav-database (Important)
    2021-04-06
    oval:org.opensuse.security:def:58926
    P
    Security update for ovmf (Moderate)
    2021-03-29
    oval:org.opensuse.security:def:58925
    P
    Security update for openssl (Moderate)
    2021-03-24
    oval:org.opensuse.security:def:10416
    P
    Security update for openssl-1_0_0 (Moderate)
    2021-03-11
    oval:org.opensuse.security:def:60468
    P
    Security update for openldap2 (Important)
    2021-03-03
    oval:org.opensuse.security:def:59596
    P
    Security update for perl-XML-Twig (Moderate)
    2021-03-01
    oval:org.opensuse.security:def:10391
    P
    Security update for jasper (Important)
    2021-02-16
    oval:org.opensuse.security:def:60386
    P
    Security update for python3 (Important)
    2021-02-08
    oval:org.opensuse.security:def:10297
    P
    Security update for go1.14 (Moderate)
    2021-01-26
    oval:org.opensuse.security:def:10189
    P
    Security update for tomcat (Moderate)
    2021-01-07
    oval:org.opensuse.security:def:10598
    P
    Security update for gimp (Moderate)
    2021-01-04
    oval:org.opensuse.security:def:10632
    P
    Security update for PackageKit (Low)
    2020-12-22
    oval:org.opensuse.security:def:70171
    P
    Security update for openssl-1_0_0 (Important)
    2020-12-11
    oval:org.opensuse.security:def:72676
    P
    jcl-over-slf4j-1.7.30-1.34 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:94136
    P
    jcl-over-slf4j-1.7.30-1.34 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:16970
    P
    slf4j-1.7.12-3.3.1 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:17366
    P
    libserf-1-1-1.3.7-3.3.1 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:17358
    P
    libpcsclite1-32bit-1.8.10-7.6.3 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:1868
    P
    jcl-over-slf4j-1.7.30-1.34 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:62957
    P
    jcl-over-slf4j-1.7.30-1.34 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:107515
    P
    jcl-over-slf4j-1.7.30-1.34 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:59185
    P
    Security update for ghostscript (Important)
    2020-12-01
    oval:org.opensuse.security:def:10732
    P
    libfbembed-devel on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:59162
    P
    Security update for util-linux (Important)
    2020-12-01
    oval:org.opensuse.security:def:60086
    P
    Security update for adns (Important)
    2020-12-01
    oval:org.opensuse.security:def:17573
    P
    Security update for MozillaFirefox (Important)
    2020-12-01
    oval:org.opensuse.security:def:17842
    P
    Security update for java-1_8_0-ibm (Important)
    2020-12-01
    oval:org.opensuse.security:def:10467
    P
    libXext-devel on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:59104
    P
    Security update for the Linux Kernel (Live Patch 26 for SLE 12 SP2) (Important)
    2020-12-01
    oval:org.opensuse.security:def:10483
    P
    libapr1 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:60136
    P
    Security update for java-1_8_0-ibm (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:60764
    P
    Security update for libsolv (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:10475
    P
    libXres-devel on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:60723
    P
    Security update for openldap2 (Important)
    2020-12-01
    oval:org.opensuse.security:def:17485
    P
    Security update for gcc10 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:17808
    P
    Security update for java-1_7_1-ibm (Important)
    2020-12-01
    oval:org.opensuse.security:def:17751
    P
    Security update for php5 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:49785
    P
    guile on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:59652
    P
    Security update for webkit2gtk3 (Important)
    2020-12-01
    oval:org.opensuse.security:def:60557
    P
    tpm2.0-tools on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:10783
    P
    libraptor-devel on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:59343
    P
    Security update for the Linux Kernel (Live Patch 33 for SLE 12 SP2) (Important)
    2020-12-01
    oval:org.opensuse.security:def:60601
    P
    Security update for glib2 (Important)
    2020-12-01
    oval:org.opensuse.security:def:60585
    P
    Security update for slf4j (Important)
    2020-12-01
    oval:org.opensuse.security:def:70066
    P
    libICE6-32bit on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:17609
    P
    Security update for rpm (Important)
    2020-12-01
    oval:org.opensuse.security:def:10480
    P
    libXxf86dga-devel on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:59356
    P
    Security update for openssl (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:10505
    P
    libid3tag-devel on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:18506
    P
    Security update for slf4j (Important)
    2020-12-01
    oval:org.opensuse.security:def:59163
    P
    Security update for systemd (Important)
    2020-12-01
    oval:org.opensuse.security:def:59897
    P
    Security update for gstreamer-0_10-plugins-base (Important)
    2020-12-01
    oval:org.opensuse.security:def:60814
    P
    Security update for ppp (Important)
    2020-12-01
    oval:org.opensuse.security:def:17542
    P
    Security update for Xen (Important)
    2020-12-01
    oval:org.opensuse.security:def:17820
    P
    Security update for xen (Important)
    2020-12-01
    oval:org.opensuse.security:def:10458
    P
    kernel-docs on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:60843
    P
    Security update for slf4j (Important)
    2020-12-01
    oval:org.opensuse.security:def:58948
    P
    Security update for memcached (Important)
    2020-12-01
    oval:org.opensuse.security:def:73506
    P
    jcl-over-slf4j on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:18480
    P
    Security update for php7 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:10613
    P
    xorg-x11-server-sdk on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:10796
    P
    libsvn_auth_gnome_keyring-1-0 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:60685
    P
    Security update for webkit2gtk3 (Important)
    2020-12-01
    oval:org.opensuse.security:def:17400
    P
    Security update for ipmitool (Important)
    2020-12-01
    oval:org.opensuse.security:def:49839
    P
    jcl-over-slf4j on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:17719
    P
    Security update for samba (Important)
    2020-12-01
    oval:org.opensuse.security:def:60507
    P
    perl-LWP-Protocol-https on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:73388
    P
    gnome-settings-daemon on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:10551
    P
    libtasn1-devel on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:10774
    P
    libplist++-devel on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:83851
    P
    Security update for slf4j (Important)
    2018-06-19
    oval:org.opensuse.security:def:84296
    P
    Security update for slf4j (Important)
    2018-06-19
    oval:com.redhat.rhsa:def:20180592
    P
    RHSA-2018:0592: slf4j security update (Important)
    2018-03-26
    oval:com.ubuntu.cosmic:def:201880880000000
    V
    CVE-2018-8088 on Ubuntu 18.10 (cosmic) - medium.
    2018-03-20
    oval:com.ubuntu.trusty:def:20188088000
    V
    CVE-2018-8088 on Ubuntu 14.04 LTS (trusty) - medium.
    2018-03-20
    oval:com.ubuntu.bionic:def:201880880000000
    V
    CVE-2018-8088 on Ubuntu 18.04 LTS (bionic) - medium.
    2018-03-20
    oval:com.ubuntu.artful:def:20188088000
    V
    CVE-2018-8088 on Ubuntu 17.10 (artful) - medium.
    2018-03-20
    oval:com.ubuntu.xenial:def:20188088000
    V
    CVE-2018-8088 on Ubuntu 16.04 LTS (xenial) - medium.
    2018-03-20
    oval:com.ubuntu.xenial:def:201880880000000
    V
    CVE-2018-8088 on Ubuntu 16.04 LTS (xenial) - medium.
    2018-03-20
    oval:com.ubuntu.bionic:def:20188088000
    V
    CVE-2018-8088 on Ubuntu 18.04 LTS (bionic) - medium.
    2018-03-20
    oval:com.ubuntu.cosmic:def:20188088000
    V
    CVE-2018-8088 on Ubuntu 18.10 (cosmic) - medium.
    2018-03-20
    BACK
    qos slf4j *
    qos slf4j 1.8.0 alpha1
    qos slf4j 1.8.0 alpha2
    qos slf4j 1.8.0 beta1
    qos slf4j 1.8.0 beta2
    redhat jboss enterprise application platform 7.1
    redhat enterprise linux 6.0
    redhat enterprise linux 7.0
    redhat jboss enterprise application platform 6.4.0
    redhat jboss enterprise application platform 6.0.0
    redhat enterprise linux 6.0
    redhat enterprise linux 7.0
    redhat enterprise linux 5.0
    redhat virtualization 4.0
    redhat virtualization host 4.0
    redhat enterprise linux server 7.0
    redhat enterprise linux desktop 7.0
    redhat enterprise linux eus 7.4
    redhat enterprise linux eus 7.5
    redhat enterprise linux eus 7.6
    redhat enterprise linux eus 7.7
    redhat enterprise linux server 7.0
    redhat enterprise linux server aus 7.4
    redhat enterprise linux server aus 7.6
    redhat enterprise linux server aus 7.7
    redhat enterprise linux server tus 7.4
    redhat enterprise linux server tus 7.6
    redhat enterprise linux server tus 7.7
    redhat enterprise linux workstation 7.0
    oracle goldengate application adapters 12.3.2.1.0
    oracle goldengate stream analytics *
    oracle utilities framework 4.2.0.2.0
    oracle utilities framework 4.2.0.3.0
    oracle utilities framework 4.3.0.2.0
    oracle utilities framework 4.3.0.3.0
    oracle utilities framework 4.3.0.4.0
    oracle utilities framework 4.3.0.5.0
    oracle utilities framework 4.3.0.6.0
    oracle utilities framework 4.4.0.0.0
    slf4j slf4j 1.8.0 beta1
    oracle weblogic server 12.1.3.0.0
    ibm db2 11.1
    ibm db2 11.1
    ibm db2 11.1
    oracle utilities framework 4.2.0.2.0
    oracle utilities framework 4.2.0.3.0
    oracle utilities framework 4.3.0.2.0
    oracle utilities framework 4.3.0.3.0
    oracle utilities framework 4.3.0.6.0
    ibm db2 11.5
    ibm db2 11.5
    ibm db2 11.5